Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Z4uyrnCQ8L.exe

Overview

General Information

Sample name:Z4uyrnCQ8L.exe
renamed because original name is a hash value
Original sample name:e43b8d566ab55de4ac14f99de4f6ba08a46676c5a67db582fdc620132f5fc083.exe
Analysis ID:1554431
MD5:0569e3de597c7271e9a24ddeb0ca9a33
SHA1:9c9b90bcc0d307b516405fd92c8d1c6777f6ad53
SHA256:e43b8d566ab55de4ac14f99de4f6ba08a46676c5a67db582fdc620132f5fc083
Tags:4-251-123-83exeuser-JAMESWT_MHT
Infos:

Detection

Meduza Stealer, PureLog Stealer, RedLine, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Meduza Stealer
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected zgRAT
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Z4uyrnCQ8L.exe (PID: 7840 cmdline: "C:\Users\user\Desktop\Z4uyrnCQ8L.exe" MD5: 0569E3DE597C7271E9A24DDEB0CA9A33)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
{"C2 url": "4.251.123.83:6677"}
SourceRuleDescriptionAuthorStrings
Z4uyrnCQ8L.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
    Z4uyrnCQ8L.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
      Z4uyrnCQ8L.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        Z4uyrnCQ8L.exeMALWARE_Win_zgRATDetects zgRATditekSHen
        • 0x45c17:$s1: file:///
        • 0x45b4f:$s2: {11111-22222-10009-11112}
        • 0x45ba7:$s3: {11111-22222-50001-00000}
        • 0x423fa:$s4: get_Module
        • 0x42864:$s5: Reverse
        • 0x45226:$s6: BlockCopy
        • 0x42c23:$s7: ReadByte
        • 0x45c29:$s8: 4C 00 6F 00 63 00 61 00 74 00 69 00 6F 00 6E 00 00 0B 46 00 69 00 6E 00 64 00 20 00 00 13 52 00 65 00 73 00 6F 00 75 00 72 00 63 00 65 00 41 00 00 11 56 00 69 00 72 00 74 00 75 00 61 00 6C 00 ...
        SourceRuleDescriptionAuthorStrings
        dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
          dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            SourceRuleDescriptionAuthorStrings
            00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                00000001.00000000.1427111807.00000000004C2000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  00000001.00000000.1427111807.00000000004C2000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    00000001.00000002.1504294368.000000000295D000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                      Click to see the 3 entries
                      SourceRuleDescriptionAuthorStrings
                      1.0.Z4uyrnCQ8L.exe.4c0000.0.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                        1.0.Z4uyrnCQ8L.exe.4c0000.0.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                          1.0.Z4uyrnCQ8L.exe.4c0000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                            1.0.Z4uyrnCQ8L.exe.4c0000.0.unpackMALWARE_Win_zgRATDetects zgRATditekSHen
                            • 0x45c17:$s1: file:///
                            • 0x45b4f:$s2: {11111-22222-10009-11112}
                            • 0x45ba7:$s3: {11111-22222-50001-00000}
                            • 0x423fa:$s4: get_Module
                            • 0x42864:$s5: Reverse
                            • 0x45226:$s6: BlockCopy
                            • 0x42c23:$s7: ReadByte
                            • 0x45c29:$s8: 4C 00 6F 00 63 00 61 00 74 00 69 00 6F 00 6E 00 00 0B 46 00 69 00 6E 00 64 00 20 00 00 13 52 00 65 00 73 00 6F 00 75 00 72 00 63 00 65 00 41 00 00 11 56 00 69 00 72 00 74 00 75 00 61 00 6C 00 ...
                            No Sigma rule has matched
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-11-12T14:51:32.543261+010020229301A Network Trojan was detected4.245.163.56443192.168.2.1049703TCP
                            2024-11-12T14:52:13.167799+010020229301A Network Trojan was detected4.245.163.56443192.168.2.1049313TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-11-12T14:51:20.366269+010020460561A Network Trojan was detected4.251.123.836677192.168.2.1049702TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-11-12T14:51:19.869445+010020460451A Network Trojan was detected192.168.2.10497024.251.123.836677TCP

                            Click to jump to signature section

                            Show All Signature Results

                            AV Detection

                            barindex
                            Source: Z4uyrnCQ8L.exeAvira: detected
                            Source: Z4uyrnCQ8L.exe.7840.1.memstrminMalware Configuration Extractor: RedLine {"C2 url": "4.251.123.83:6677"}
                            Source: Z4uyrnCQ8L.exeReversingLabs: Detection: 63%
                            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                            Source: Z4uyrnCQ8L.exeJoe Sandbox ML: detected
                            Source: Z4uyrnCQ8L.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                            Source: Z4uyrnCQ8L.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                            Networking

                            barindex
                            Source: Network trafficSuricata IDS: 2046045 - Severity 1 - ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) : 192.168.2.10:49702 -> 4.251.123.83:6677
                            Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 4.251.123.83:6677 -> 192.168.2.10:49702
                            Source: Malware configuration extractorURLs: 4.251.123.83:6677
                            Source: global trafficTCP traffic: 192.168.2.10:49702 -> 4.251.123.83:6677
                            Source: Joe Sandbox ViewASN Name: LEVEL3US LEVEL3US
                            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.10:49313
                            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.10:49703
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 3IndexedDB\https_www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1520127512.000000001BEAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldbH equals www.youtube.com (Youtube)
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1517030101.000000001B8D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002E83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: pC:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002E83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: pC:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldbH equals www.youtube.com (Youtube)
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.000000000295D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field1
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field1Response
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field2
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.000000000295D000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field2Response
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CF7000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field3
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.000000000295D000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field3Response
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.000000000295D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.w3.oh
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CD6000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CF7000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.00000000128EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CD6000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CF7000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.00000000128EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CD6000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CF7000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.00000000128EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CD6000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CF7000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.00000000128EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CD6000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CF7000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.00000000128EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CD6000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CF7000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.00000000128EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CD6000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CF7000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.00000000128EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CD6000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CF7000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.00000000128EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CD6000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CF7000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.00000000128EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                            System Summary

                            barindex
                            Source: Z4uyrnCQ8L.exe, type: SAMPLEMatched rule: Detects zgRAT Author: ditekSHen
                            Source: 1.0.Z4uyrnCQ8L.exe.4c0000.0.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                            Source: Z4uyrnCQ8L.exe, Strings.csLarge array initialization: Strings: array initializer size 6160
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeCode function: 1_2_00007FF7BFF8A5301_2_00007FF7BFF8A530
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeCode function: 1_2_00007FF7C00E16B61_2_00007FF7C00E16B6
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeCode function: 1_2_00007FF7C00D8EF91_2_00007FF7C00D8EF9
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeCode function: 1_2_00007FF7C00D67761_2_00007FF7C00D6776
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeCode function: 1_2_00007FF7C00E25EA1_2_00007FF7C00E25EA
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeCode function: 1_2_00007FF7C00F93901_2_00007FF7C00F9390
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeCode function: 1_2_00007FF7BFF8A5911_2_00007FF7BFF8A591
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.000000000295D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs Z4uyrnCQ8L.exe
                            Source: Z4uyrnCQ8L.exe, 00000001.00000000.1427111807.000000000054E000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameGristles.exe" vs Z4uyrnCQ8L.exe
                            Source: Z4uyrnCQ8L.exeBinary or memory string: OriginalFilenameGristles.exe" vs Z4uyrnCQ8L.exe
                            Source: Z4uyrnCQ8L.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                            Source: Z4uyrnCQ8L.exe, type: SAMPLEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                            Source: 1.0.Z4uyrnCQ8L.exe.4c0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                            Source: Z4uyrnCQ8L.exe, Strings.csCryptographic APIs: 'CreateDecryptor'
                            Source: Z4uyrnCQ8L.exe, Class4.csCryptographic APIs: 'CreateDecryptor'
                            Source: Z4uyrnCQ8L.exe, Class4.csCryptographic APIs: 'CreateDecryptor'
                            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/1@0/1
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile created: C:\Users\user\AppData\Local\Microsoft\Wind?wsJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeMutant created: NULL
                            Source: Z4uyrnCQ8L.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                            Source: Z4uyrnCQ8L.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                            Source: Z4uyrnCQ8L.exeReversingLabs: Detection: 63%
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeSection loaded: mscoree.dllJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeSection loaded: version.dllJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeSection loaded: windows.storage.dllJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeSection loaded: wldp.dllJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeSection loaded: profapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeSection loaded: cryptsp.dllJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeSection loaded: rsaenh.dllJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeSection loaded: cryptbase.dllJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeSection loaded: mswsock.dllJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeSection loaded: wbemcomn.dllJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeSection loaded: amsi.dllJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeSection loaded: userenv.dllJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeSection loaded: sspicli.dllJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeSection loaded: edputil.dllJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeSection loaded: secur32.dllJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeSection loaded: windowscodecs.dllJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeSection loaded: dpapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
                            Source: Z4uyrnCQ8L.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                            Source: Z4uyrnCQ8L.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                            Data Obfuscation

                            barindex
                            Source: Z4uyrnCQ8L.exe, Class4.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                            Source: Z4uyrnCQ8L.exeStatic PE information: 0xE3FEC0F4 [Mon Mar 19 06:19:32 2091 UTC]
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeCode function: 1_2_00007FF7BFEB00BD pushad ; iretd 1_2_00007FF7BFEB00C1
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeCode function: 1_2_00007FF7BFEB5CB0 push edi; iretd 1_2_00007FF7BFEB5CB6
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeCode function: 1_2_00007FF7BFEB63EE push ss; retf 1_2_00007FF7BFEB63EF
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeCode function: 1_2_00007FF7BFF82004 pushad ; retf 1_2_00007FF7BFF82005
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeCode function: 1_2_00007FF7BFF8DCE8 pushad ; ret 1_2_00007FF7BFF8DCE9
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeCode function: 1_2_00007FF7BFF8CD09 pushad ; iretd 1_2_00007FF7BFF8CD69
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                            Malware Analysis System Evasion

                            barindex
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \QEMU-GA.EXE
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeMemory allocated: EB0000 memory reserve | memory write watchJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeMemory allocated: 1A8B0000 memory reserve | memory write watchJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeWindow / User API: threadDelayed 2524Jump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeWindow / User API: threadDelayed 1528Jump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exe TID: 8060Thread sleep time: -15679732462653109s >= -30000sJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exe TID: 7884Thread sleep time: -922337203685477s >= -30000sJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - NDCDYNVMware20,11696501413z
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696501413o
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696501413h
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696501413
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.co.inVMware20,11696501413~
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696501413j
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - COM.HKVMware20,11696501413
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696501413
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696501413|UE
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696501413x
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413}
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - non-EU EuropeVMware20,11696501413
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413x
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696501413t
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1517266303.000000001B8E9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - HKVMware20,11696501413]
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696501413s
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU East & CentralVMware20,11696501413
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696501413u
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \qemu-ga.exe
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - GDCDYNVMware20,11696501413p
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU WestVMware20,11696501413n
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696501413
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.comVMware20,11696501413}
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.co.inVMware20,11696501413d
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696501413x
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696501413
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696501413t
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413^
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.comVMware20,11696501413
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696501413f
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.000000001298B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696501413
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess information queried: ProcessInformationJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeProcess token adjusted: DebugJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeMemory allocated: page read and write | page guardJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeQueries volume information: C:\Users\user\Desktop\Z4uyrnCQ8L.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1518085385.000000001BD90000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                            Stealing of Sensitive Information

                            barindex
                            Source: Yara matchFile source: Process Memory Space: Z4uyrnCQ8L.exe PID: 7840, type: MEMORYSTR
                            Source: Yara matchFile source: Z4uyrnCQ8L.exe, type: SAMPLE
                            Source: Yara matchFile source: 1.0.Z4uyrnCQ8L.exe.4c0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000001.00000000.1427111807.00000000004C2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: dump.pcap, type: PCAP
                            Source: Yara matchFile source: Z4uyrnCQ8L.exe, type: SAMPLE
                            Source: Yara matchFile source: 1.0.Z4uyrnCQ8L.exe.4c0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000001.00000000.1427111807.00000000004C2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: Z4uyrnCQ8L.exe PID: 7840, type: MEMORYSTR
                            Source: Yara matchFile source: Z4uyrnCQ8L.exe, type: SAMPLE
                            Source: Yara matchFile source: 1.0.Z4uyrnCQ8L.exe.4c0000.0.unpack, type: UNPACKEDPE
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: hieplnfojfccegoloniefimmbfjdgcgp|Electrum
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ElectronCashE#
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: mhonjhhcgphdphdjcdoeodfdliikapmj|Jaxx Liberty
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: idkppnahnmmggbmfkjhiakkbkdpnmnon|Exodus
                            Source: Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: EthereumE#
                            Source: Z4uyrnCQ8L.exe, 00000001.00000000.1427111807.00000000004C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: set_UseMachineKeyStore
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\cookies.sqliteJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\Jump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\Jump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\Z4uyrnCQ8L.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                            Source: Yara matchFile source: 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000001.00000002.1504294368.000000000295D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: Z4uyrnCQ8L.exe PID: 7840, type: MEMORYSTR

                            Remote Access Functionality

                            barindex
                            Source: Yara matchFile source: Process Memory Space: Z4uyrnCQ8L.exe PID: 7840, type: MEMORYSTR
                            Source: Yara matchFile source: Z4uyrnCQ8L.exe, type: SAMPLE
                            Source: Yara matchFile source: 1.0.Z4uyrnCQ8L.exe.4c0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000001.00000000.1427111807.00000000004C2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: dump.pcap, type: PCAP
                            Source: Yara matchFile source: Z4uyrnCQ8L.exe, type: SAMPLE
                            Source: Yara matchFile source: 1.0.Z4uyrnCQ8L.exe.4c0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000001.00000000.1427111807.00000000004C2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: Z4uyrnCQ8L.exe PID: 7840, type: MEMORYSTR
                            Source: Yara matchFile source: Z4uyrnCQ8L.exe, type: SAMPLE
                            Source: Yara matchFile source: 1.0.Z4uyrnCQ8L.exe.4c0000.0.unpack, type: UNPACKEDPE
                            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                            Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                            Windows Management Instrumentation
                            1
                            DLL Side-Loading
                            1
                            DLL Side-Loading
                            1
                            Masquerading
                            1
                            OS Credential Dumping
                            331
                            Security Software Discovery
                            Remote Services11
                            Archive Collected Data
                            1
                            Encrypted Channel
                            Exfiltration Over Other Network MediumAbuse Accessibility Features
                            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                            Disable or Modify Tools
                            LSASS Memory1
                            Process Discovery
                            Remote Desktop Protocol3
                            Data from Local System
                            1
                            Non-Standard Port
                            Exfiltration Over BluetoothNetwork Denial of Service
                            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)241
                            Virtualization/Sandbox Evasion
                            Security Account Manager241
                            Virtualization/Sandbox Evasion
                            SMB/Windows Admin Shares1
                            Clipboard Data
                            1
                            Application Layer Protocol
                            Automated ExfiltrationData Encrypted for Impact
                            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                            Deobfuscate/Decode Files or Information
                            NTDS1
                            Application Window Discovery
                            Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                            Obfuscated Files or Information
                            LSA Secrets113
                            System Information Discovery
                            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                            Software Packing
                            Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                            Timestomp
                            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                            DLL Side-Loading
                            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

                            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                            windows-stand
                            SourceDetectionScannerLabelLink
                            Z4uyrnCQ8L.exe63%ReversingLabsByteCode-MSIL.Ransomware.RedLine
                            Z4uyrnCQ8L.exe100%AviraTR/AD.RedLineSteal.zieqc
                            Z4uyrnCQ8L.exe100%Joe Sandbox ML
                            No Antivirus matches
                            No Antivirus matches
                            No Antivirus matches
                            SourceDetectionScannerLabelLink
                            4.251.123.83:66770%Avira URL Cloudsafe
                            No contacted domains info
                            NameMaliciousAntivirus DetectionReputation
                            4.251.123.83:6677true
                            • Avira URL Cloud: safe
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://schemas.xmlsoap.org/ws/2005/02/sc/sctZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://duckduckgo.com/chrome_newtabZ4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CD6000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CF7000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.00000000128EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://duckduckgo.com/ac/?q=Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CD6000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CF7000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.00000000128EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinaryZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://tempuri.org/Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/PrepareZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#licenseZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://discord.com/api/v9/users/Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/faultZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2004/10/wsatZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeyZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://tempuri.org/example/Field1ResponseZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.000000000295D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://api.ip.sb/ipZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2004/04/scZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PCZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CD6000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CF7000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.00000000128EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/IssueZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.ecosia.org/newtab/Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CD6000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CF7000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.00000000128EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnlyZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/ReplayZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://www.w3.ohZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.000000000295D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64BinaryZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PCZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKeyZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://schemas.xmlsoap.org/ws/2004/08/addressingZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/CompletionZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/trustZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/CancelZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/NonceZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RenewZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKeyZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://tempuri.org/example/Field1Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://schemas.xmlsoap.org/ws/2006/02/addressingidentityZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schemas.xmlsoap.org/soap/envelope/Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://tempuri.org/example/Field2Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://tempuri.org/example/Field3Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CF7000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CD6000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CF7000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.00000000128EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trustZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/RollbackZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/06/addressingexZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wscoorZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/NonceZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponseZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/08/addressing/faultZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/RenewZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKeyZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchZ4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CD6000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CF7000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.00000000128EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentifZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/CommittedZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://tempuri.org/example/Field3ResponseZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.000000000295D000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wscoor/faultZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/sc/sctZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponseZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/CancelZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCTZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.google.com/images/branding/product/ico/googleg_lodp.icoZ4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CD6000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.0000000012CF7000.00000004.00000800.00020000.00000000.sdmp, Z4uyrnCQ8L.exe, 00000001.00000002.1509908034.00000000128EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1Z4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymousZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.00000000028B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_WrapZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2002/12/policyZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/sc/dkZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/IssueZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/IssueZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/CommitZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextZ4uyrnCQ8L.exe, 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                  4.251.123.83
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  3356LEVEL3UStrue
                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                  Analysis ID:1554431
                                                                                                                                                                                                                                  Start date and time:2024-11-12 14:50:10 +01:00
                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                  Overall analysis duration:0h 4m 12s
                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                  Number of analysed new started processes analysed:5
                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                  Sample name:Z4uyrnCQ8L.exe
                                                                                                                                                                                                                                  renamed because original name is a hash value
                                                                                                                                                                                                                                  Original Sample Name:e43b8d566ab55de4ac14f99de4f6ba08a46676c5a67db582fdc620132f5fc083.exe
                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                  Classification:mal100.troj.spyw.evad.winEXE@1/1@0/1
                                                                                                                                                                                                                                  EGA Information:
                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                  HCA Information:Failed
                                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                                                                                                  • Stop behavior analysis, all processes terminated
                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                  • VT rate limit hit for: Z4uyrnCQ8L.exe
                                                                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                                                                  08:51:21API Interceptor19x Sleep call for process: Z4uyrnCQ8L.exe modified
                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                  4.251.123.83file.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    LEVEL3USbotnet.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                    • 65.90.191.211
                                                                                                                                                                                                                                    sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                    • 4.98.147.155
                                                                                                                                                                                                                                    DEMASI-24-12B DOC. SCAN.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                                                    • 4.150.155.223
                                                                                                                                                                                                                                    amen.arm6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                    • 7.167.215.90
                                                                                                                                                                                                                                    amen.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                    • 11.22.83.104
                                                                                                                                                                                                                                    amen.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 6.17.53.0
                                                                                                                                                                                                                                    zgp.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                    • 9.168.203.84
                                                                                                                                                                                                                                    amen.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 7.229.51.211
                                                                                                                                                                                                                                    amen.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                    • 8.91.25.183
                                                                                                                                                                                                                                    amen.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                    • 65.59.28.22
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Z4uyrnCQ8L.exe
                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2611
                                                                                                                                                                                                                                    Entropy (8bit):5.363358188931451
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:MxHKQ71qHGIs0HKCYHKGSI6oPtHTHhAHKKkafHKWA1eXrHKlT48BHK7HKmTHlHNW:iq+wmj0qCYqGSI6oPtzHeqKkGqhA7qZR
                                                                                                                                                                                                                                    MD5:CEA017D10C4D437981D19F21660A47FA
                                                                                                                                                                                                                                    SHA1:61AAFCECB5325DE172857CEF7C7E1F230F73AFFD
                                                                                                                                                                                                                                    SHA-256:60B099420455DECD1878FE84F217CFE478BA0BA5E6E574077150D08355A1DD96
                                                                                                                                                                                                                                    SHA-512:413384BF9D2EDC9BC2DF6D5175D09A33B91CCF9C53FE3CB21892CB57AF4FD8A9BE0608E9BCA57AF4A7F2709A4C110148719DA3210460DF433CFD77FA753B9CF8
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567ff6b0de7f9dcd8111001e94ab7cf6\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\2a7fffeef3976b2a6f273db66b1f0107\System.Windows.Forms.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\S
                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Entropy (8bit):5.18018123915167
                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                                                                                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                                                                                                    File name:Z4uyrnCQ8L.exe
                                                                                                                                                                                                                                    File size:743'424 bytes
                                                                                                                                                                                                                                    MD5:0569e3de597c7271e9a24ddeb0ca9a33
                                                                                                                                                                                                                                    SHA1:9c9b90bcc0d307b516405fd92c8d1c6777f6ad53
                                                                                                                                                                                                                                    SHA256:e43b8d566ab55de4ac14f99de4f6ba08a46676c5a67db582fdc620132f5fc083
                                                                                                                                                                                                                                    SHA512:fe8ddb3f313470a1ec1cbcbf32696ba51031b74cc86d3dea1d35aacbbbb59f20ed7ddd0a34c5d7d97d33ba412427d520f40150db4a2fd5f448fa35f9c723163b
                                                                                                                                                                                                                                    SSDEEP:12288:6D6YDzqx5XBNt1BrivR0V4TBjgYxs1wl206gBawFV2ceSb0BQ/GfM/4QiAzojgJQ:6D6Y3qx51NLXA
                                                                                                                                                                                                                                    TLSH:ABF4701C5BBC058CEC8CD531BE20C9326EA04E08919FCB49A569FA151EB6277B3F5BD1
                                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0.................. ........@.. ....................................@................................
                                                                                                                                                                                                                                    Icon Hash:0e9696961617e982
                                                                                                                                                                                                                                    Entrypoint:0x44d0ee
                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                    Time Stamp:0xE3FEC0F4 [Mon Mar 19 06:19:32 2091 UTC]
                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                    OS Version Major:4
                                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                                    File Version Major:4
                                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                                    Subsystem Version Major:4
                                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                    jmp dword ptr [00402000h]
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x4d0980x53.text
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x4e0000x6a022.rsrc
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xba0000xc.reloc
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                    .text0x20000x4b0f40x4b200a476ce29ddbb44b4bea011f9a2cb5195False0.41800774750415975data6.528658897737541IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .rsrc0x4e0000x6a0220x6a20065e4195d76e2641b30f5c060426a53b1False0.04090059997055359data3.4733020781588206IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .reloc0xba0000xc0x2003a13fecd19ca9773d82cc3855bc1b8ebFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                    RT_ICON0x4e2b00x42028Device independent bitmap graphic, 256 x 512 x 32, image size 2703360.019047548598988075
                                                                                                                                                                                                                                    RT_ICON0x902d80x10828Device independent bitmap graphic, 128 x 256 x 32, image size 675840.03903939429788241
                                                                                                                                                                                                                                    RT_ICON0xa0b000x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 380160.0580460374185411
                                                                                                                                                                                                                                    RT_ICON0xa9fa80x5488Device independent bitmap graphic, 72 x 144 x 32, image size 216000.08243992606284659
                                                                                                                                                                                                                                    RT_ICON0xaf4300x4228Device independent bitmap graphic, 64 x 128 x 32, image size 168960.0987836561171469
                                                                                                                                                                                                                                    RT_ICON0xb36580x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 96000.14284232365145227
                                                                                                                                                                                                                                    RT_ICON0xb5c000x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 42240.22537523452157598
                                                                                                                                                                                                                                    RT_ICON0xb6ca80x988Device independent bitmap graphic, 24 x 48 x 32, image size 24000.30901639344262294
                                                                                                                                                                                                                                    RT_ICON0xb76300x468Device independent bitmap graphic, 16 x 32 x 32, image size 10880.4530141843971631
                                                                                                                                                                                                                                    RT_GROUP_ICON0xb7a980x84data0.7196969696969697
                                                                                                                                                                                                                                    RT_VERSION0xb7b1c0x31cdata0.4535175879396985
                                                                                                                                                                                                                                    RT_MANIFEST0xb7e380x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                    mscoree.dll_CorExeMain
                                                                                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                    2024-11-12T14:51:19.869445+01002046045ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)1192.168.2.10497024.251.123.836677TCP
                                                                                                                                                                                                                                    2024-11-12T14:51:20.366269+01002046056ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)14.251.123.836677192.168.2.1049702TCP
                                                                                                                                                                                                                                    2024-11-12T14:51:32.543261+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.245.163.56443192.168.2.1049703TCP
                                                                                                                                                                                                                                    2024-11-12T14:52:13.167799+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.245.163.56443192.168.2.1049313TCP
                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:19.027868986 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:19.032712936 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:19.032821894 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:19.035084963 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:19.039947033 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:19.852816105 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:19.869445086 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:19.875272036 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.107214928 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.125823021 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.131987095 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.366159916 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.366173983 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.366185904 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.366247892 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.366269112 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.366282940 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.366293907 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.366307020 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.366318941 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.366333961 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.366365910 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.366483927 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.366496086 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.366537094 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.366771936 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.366782904 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.366844893 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.371237040 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.424025059 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.482865095 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.482878923 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.482892036 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.482919931 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.482952118 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.482996941 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.483160973 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.483174086 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.483184099 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.483210087 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:20.533427000 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.783246040 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.788220882 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.788265944 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.788281918 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.788291931 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.788299084 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.788307905 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.788319111 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.788327932 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.788336992 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.788358927 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.788360119 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.788372040 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.788381100 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.788393974 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.788436890 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.793221951 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.793231964 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.793248892 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.793267965 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.793278933 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.793284893 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.793322086 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.793337107 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.793348074 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.793378115 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.793402910 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.793418884 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.793423891 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.793454885 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.793461084 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.793471098 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.793510914 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.793519020 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.793557882 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.793622017 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.793678999 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.798352003 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.798407078 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.798434973 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.798527002 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.798542023 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.798609018 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.798619032 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.798621893 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.798666954 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.798773050 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.798783064 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.798791885 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.798824072 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.798825026 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.798835993 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.798861027 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.798919916 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.798980951 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.798989058 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.799005985 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.799016953 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.799041986 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.799057007 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803392887 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803410053 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803456068 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803479910 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803489923 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803513050 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803523064 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803534985 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803551912 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803560972 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803569078 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803607941 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803617954 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803626060 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803630114 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803649902 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803669930 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803673029 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803683043 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803683996 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803704023 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803750038 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803781986 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803792000 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803801060 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803809881 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803824902 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803834915 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803877115 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803888083 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803905964 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803915024 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803941965 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803950071 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803966045 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803977013 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.803998947 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804008007 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804042101 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804059029 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804068089 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804124117 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804135084 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804143906 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804161072 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804169893 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804187059 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804195881 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804238081 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804246902 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804280996 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804291010 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804306984 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804316044 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804358006 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804367065 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804382086 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804403067 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804414988 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804431915 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804442883 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804445028 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804518938 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804528952 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804538012 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804548025 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804564953 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804574013 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804582119 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804591894 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.804603100 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.808845043 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.808856964 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.808952093 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.808969975 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.809062004 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.809084892 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.809174061 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.809262991 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.809395075 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.809412956 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.809556007 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.809600115 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.809669971 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.809751987 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.809876919 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.809886932 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.809994936 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810003996 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810048103 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810089111 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810190916 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810201883 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810231924 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810241938 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810280085 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810364962 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810375929 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810389996 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810408115 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810472012 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810489893 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810497999 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810514927 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810524940 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810539961 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810549974 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810561895 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810602903 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810631037 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810642004 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810652971 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810663939 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810667038 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810694933 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810743093 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810753107 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810761929 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810771942 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810784101 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810817957 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810868979 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810878038 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810895920 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810935974 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810945034 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810956001 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.810992002 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.811002016 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.811028004 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.811037064 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.811077118 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.811085939 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.811127901 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.811136961 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.811161995 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.811172009 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.811213970 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.811331034 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.811342001 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.811352968 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.811606884 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.811651945 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.811707020 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.811754942 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.811815023 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.811825991 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.811847925 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.811865091 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.811911106 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.811969042 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.811980009 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.812019110 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.812061071 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.815594912 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.815610886 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.815619946 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.815638065 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.815929890 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.815948963 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.815989971 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.815990925 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816001892 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816030025 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816143990 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816176891 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816236973 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816246033 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816314936 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816373110 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816423893 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816433907 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816474915 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816484928 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816529989 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816539049 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816574097 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816584110 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816637993 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816648006 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816684008 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816747904 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816757917 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816766977 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816787004 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816797018 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816812038 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816821098 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816838026 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816848040 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816898108 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816907883 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816940069 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816948891 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.816989899 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.817027092 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.817047119 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.817056894 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.817095995 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.817107916 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.817125082 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.817133904 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.817178965 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.817188025 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.817231894 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.817240953 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.817256927 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.817310095 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.817318916 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.820977926 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.821121931 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.821132898 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.821181059 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.821198940 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.821209908 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.821264029 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.821294069 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.821305037 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.821321964 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.821331024 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.821397066 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.821407080 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.821454048 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.821496964 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.821547031 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.821567059 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.821705103 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.821734905 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.821836948 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.821866035 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.821919918 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.821928978 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.821991920 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822001934 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822073936 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822083950 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822187901 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822205067 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822241068 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822257996 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822310925 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822319984 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822330952 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822365046 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822375059 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822382927 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822412968 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822483063 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822513103 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822563887 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822619915 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822644949 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822738886 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822793007 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822802067 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822810888 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822851896 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822861910 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822870970 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822880983 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822897911 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822907925 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822916031 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.822926998 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.826103926 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.826217890 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.826227903 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.826318979 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.826379061 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.826389074 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.826406002 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.826442957 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.826452971 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.826534986 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.826561928 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.826630116 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.826673985 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.826720953 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.826824903 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.826894045 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.826931000 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.826941013 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827016115 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827150106 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827159882 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827168941 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827178001 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827253103 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827263117 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827271938 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827281952 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827291012 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827301979 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827444077 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827491999 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827567101 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827577114 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827615976 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827701092 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827836990 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827847004 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827888012 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827898026 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827939034 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827949047 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827965021 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827981949 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.827991962 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.828048944 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.828058958 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.828069925 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.828093052 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.828103065 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.828206062 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.828214884 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.828241110 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.828311920 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.828321934 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.828353882 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.831188917 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.831342936 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.831368923 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.831423044 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.831510067 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.831523895 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.831537008 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.831579924 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.831595898 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.831669092 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.831681013 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.831739902 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.831779957 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.831804991 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.831834078 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.831892014 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.831901073 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.831984997 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.831994057 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.832043886 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.832072020 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.832123041 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.832160950 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.832206964 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.861551046 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.866503000 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.866770983 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.866863966 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.866863966 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.866921902 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.872356892 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.872369051 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.872380972 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.872390985 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.872409105 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.872417927 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.872694016 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.872703075 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.872711897 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.872720957 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.872730970 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.872740984 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.872750044 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.872819901 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.872828960 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:23.906358957 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:24.640218973 CET6677497024.251.123.83192.168.2.10
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:24.652049065 CET497026677192.168.2.104.251.123.83
                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    Nov 12, 2024 14:51:34.760117054 CET53608771.1.1.1192.168.2.10

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                                    Start time:08:51:15
                                                                                                                                                                                                                                    Start date:12/11/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\Z4uyrnCQ8L.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\Z4uyrnCQ8L.exe"
                                                                                                                                                                                                                                    Imagebase:0x4c0000
                                                                                                                                                                                                                                    File size:743'424 bytes
                                                                                                                                                                                                                                    MD5 hash:0569E3DE597C7271E9A24DDEB0CA9A33
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000001.00000002.1504294368.0000000002944000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000001.00000000.1427111807.00000000004C2000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000001.00000000.1427111807.00000000004C2000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.1504294368.000000000295D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:14.5%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                      Signature Coverage:0%
                                                                                                                                                                                                                                      Total number of Nodes:12
                                                                                                                                                                                                                                      Total number of Limit Nodes:0
                                                                                                                                                                                                                                      execution_graph 9882 7ff7c00db165 9883 7ff7c00db179 CreateFileA 9882->9883 9885 7ff7c00db1f2 9883->9885 9874 7ff7c00dbb21 9875 7ff7c00dbb3f ReadFile 9874->9875 9877 7ff7c00dbc3d 9875->9877 9878 7ff7c00d5239 9879 7ff7c00d527e DeleteDC 9878->9879 9881 7ff7c00d52d6 9879->9881 9886 7ff7c00d0dd9 9887 7ff7c00d0e24 CreateCompatibleBitmap 9886->9887 9889 7ff7c00d0e8a 9887->9889

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 0 7ff7bff8a530-7ff7bff8a547 2 7ff7bff8a596 0->2 3 7ff7bff8a549-7ff7bff8a57b 0->3 5 7ff7bff8a5a1-7ff7bff8a5d8 2->5 7 7ff7bff8a5e4-7ff7bff8a5f9 3->7 5->7 9 7ff7bff8a5ff-7ff7bff8a644 7->9 10 7ff7bff8b4d8-7ff7bff8b57f 7->10 22 7ff7bff8a646-7ff7bff8a686 9->22 23 7ff7bff8a688-7ff7bff8a691 9->23 17 7ff7bff8b581-7ff7bff8b592 10->17 18 7ff7bff8b599-7ff7bff8b635 10->18 17->18 32 7ff7bff8b637-7ff7bff8b649 18->32 33 7ff7bff8b68a-7ff7bff8b6f1 18->33 30 7ff7bff8a6ef-7ff7bff8a704 22->30 27 7ff7bff8a698-7ff7bff8a6e3 23->27 27->30 30->10 36 7ff7bff8a70a-7ff7bff8a74f 30->36 38 7ff7bff8b6f3-7ff7bff8b704 33->38 39 7ff7bff8b70b-7ff7bff8b778 33->39 45 7ff7bff8a781-7ff7bff8a7c8 36->45 46 7ff7bff8a751-7ff7bff8a77f 36->46 38->39 47 7ff7bff8b88c-7ff7bff8b89a 39->47 48 7ff7bff8b77e-7ff7bff8b796 39->48 54 7ff7bff8a7d4-7ff7bff8a7e9 45->54 46->54 52 7ff7bff8b7d2-7ff7bff8b818 48->52 53 7ff7bff8b798-7ff7bff8b7a3 48->53 60 7ff7bff8b846-7ff7bff8b885 52->60 61 7ff7bff8b81a-7ff7bff8b840 52->61 53->52 54->10 59 7ff7bff8a7ef-7ff7bff8a834 54->59 67 7ff7bff8a836-7ff7bff8a876 59->67 68 7ff7bff8a878-7ff7bff8a899 59->68 60->47 61->60 74 7ff7bff8a8df-7ff7bff8a8e7 67->74 71 7ff7bff8a8e8-7ff7bff8a8f4 68->71 72 7ff7bff8a89b-7ff7bff8a8d3 68->72 71->10 77 7ff7bff8a8fa-7ff7bff8a93f 71->77 72->74 74->71 81 7ff7bff8a971-7ff7bff8a9b8 77->81 82 7ff7bff8a941-7ff7bff8a96f 77->82 86 7ff7bff8a9c4-7ff7bff8a9d9 81->86 82->86 86->10 88 7ff7bff8a9df-7ff7bff8aa24 86->88 94 7ff7bff8aa56-7ff7bff8aa9d 88->94 95 7ff7bff8aa26-7ff7bff8aa54 88->95 99 7ff7bff8aaa9-7ff7bff8aabe 94->99 95->99 99->10 101 7ff7bff8aac4-7ff7bff8ab09 99->101 105 7ff7bff8ab3b-7ff7bff8ab82 101->105 106 7ff7bff8ab0b-7ff7bff8ab39 101->106 109 7ff7bff8ab8e-7ff7bff8aba3 105->109 106->109 109->10 112 7ff7bff8aba9-7ff7bff8abee 109->112 116 7ff7bff8ac20-7ff7bff8ac67 112->116 117 7ff7bff8abf0-7ff7bff8ac1e 112->117 121 7ff7bff8ac73-7ff7bff8ac88 116->121 117->121 121->10 123 7ff7bff8ac8e-7ff7bff8aca3 121->123 123->10 125 7ff7bff8aca9-7ff7bff8ace9 123->125 129 7ff7bff8ad22-7ff7bff8ad43 125->129 130 7ff7bff8aceb-7ff7bff8acf7 125->130 138 7ff7bff8ad92-7ff7bff8ad94 129->138 139 7ff7bff8ad45 129->139 132 7ff7bff8ad46-7ff7bff8ad73 130->132 133 7ff7bff8acf9-7ff7bff8ad20 130->133 136 7ff7bff8ad7f-7ff7bff8ad91 132->136 133->136 136->138 138->10 140 7ff7bff8ad95-7ff7bff8adaf 138->140 139->132 140->10 144 7ff7bff8adb5-7ff7bff8adf5 140->144 149 7ff7bff8ae27-7ff7bff8ae6b 144->149 150 7ff7bff8adf7-7ff7bff8ae25 144->150 154 7ff7bff8ae74-7ff7bff8ae89 149->154 150->154 154->10 156 7ff7bff8ae8f-7ff7bff8aea4 154->156 156->10 158 7ff7bff8aeaa-7ff7bff8aeea 156->158 162 7ff7bff8af1c-7ff7bff8af60 158->162 163 7ff7bff8aeec-7ff7bff8af1a 158->163 167 7ff7bff8af69-7ff7bff8af7e 162->167 163->167 167->10 169 7ff7bff8af84-7ff7bff8af99 167->169 169->10 171 7ff7bff8af9f-7ff7bff8afe2 169->171 175 7ff7bff8b011-7ff7bff8b049 171->175 176 7ff7bff8afe4-7ff7bff8b00f 171->176 179 7ff7bff8b050-7ff7bff8b065 175->179 176->179 179->10 182 7ff7bff8b06b-7ff7bff8b0b3 179->182 186 7ff7bff8b0b5-7ff7bff8b0c1 182->186 187 7ff7bff8b0ec-7ff7bff8b10d 182->187 188 7ff7bff8b110-7ff7bff8b131 186->188 189 7ff7bff8b0c3-7ff7bff8b0ea 186->189 187->188 192 7ff7bff8b138-7ff7bff8b14d 188->192 189->192 192->10 195 7ff7bff8b153-7ff7bff8b19b 192->195 201 7ff7bff8b1d4-7ff7bff8b1d5 195->201 202 7ff7bff8b19d-7ff7bff8b1d2 195->202 204 7ff7bff8b1dc-7ff7bff8b219 201->204 206 7ff7bff8b220-7ff7bff8b235 202->206 204->206 206->10 208 7ff7bff8b23b-7ff7bff8b286 206->208 212 7ff7bff8b2b5-7ff7bff8b2ed 208->212 213 7ff7bff8b288-7ff7bff8b2b3 208->213 216 7ff7bff8b2f4-7ff7bff8b309 212->216 213->216 216->10 219 7ff7bff8b30f-7ff7bff8b35a 216->219 223 7ff7bff8b393-7ff7bff8b3a9 219->223 224 7ff7bff8b35c-7ff7bff8b391 219->224 227 7ff7bff8b41b-7ff7bff8b445 223->227 228 7ff7bff8b3ab-7ff7bff8b3d8 223->228 230 7ff7bff8b3df-7ff7bff8b3f4 224->230 234 7ff7bff8b474-7ff7bff8b4ac 227->234 235 7ff7bff8b447-7ff7bff8b472 227->235 228->230 230->10 236 7ff7bff8b3fa-7ff7bff8b41a 230->236 241 7ff7bff8b4b3-7ff7bff8b4d7 234->241 235->241 236->227
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522441451.00007FF7BFF80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFF80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bff80000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: H$H
                                                                                                                                                                                                                                      • API String ID: 0-136785262
                                                                                                                                                                                                                                      • Opcode ID: 1cb3bafafd07dbfa5faab2f353a88072e0d8b9006773bab73c1ba8acb6481a29
                                                                                                                                                                                                                                      • Instruction ID: c4e4c834d7821dc5b7a00ccff20ea3c72384b86cdc495d25179bff440bbb788c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1cb3bafafd07dbfa5faab2f353a88072e0d8b9006773bab73c1ba8acb6481a29
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33D2A130B1CA498FD798EB2CC495669B7E2FF99741B4446BEE05EC32A6CE34EC418741

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 243 7ff7c00e16b6-7ff7c00e16ea 246 7ff7c00e16f0-7ff7c00e1782 243->246 247 7ff7c00e1798-7ff7c00e17c6 243->247 246->247 249 7ff7c00e17cf-7ff7c00e1806 247->249 251 7ff7c00e4130-7ff7c00e4153 249->251 252 7ff7c00e180b-7ff7c00e1842 251->252 253 7ff7c00e4159-7ff7c00e4184 call 7ff7c00e42a1 251->253 256 7ff7c00e18f0-7ff7c00e1937 252->256 257 7ff7c00e1848-7ff7c00e18da 252->257 259 7ff7c00e1a1c-7ff7c00e1a88 256->259 260 7ff7c00e193d-7ff7c00e19bc 256->260 257->256 268 7ff7c00e1a91-7ff7c00e1ac8 259->268 281 7ff7c00e19c7-7ff7c00e19dc 260->281 271 7ff7c00e40fb-7ff7c00e411e 268->271 274 7ff7c00e4124-7ff7c00e412f call 7ff7c00e4241 271->274 275 7ff7c00e1acd-7ff7c00e1b04 271->275 274->251 276 7ff7c00e1c6c-7ff7c00e1cb3 275->276 277 7ff7c00e1b0a-7ff7c00e1b15 275->277 282 7ff7c00e1dba-7ff7c00e1e4e 276->282 283 7ff7c00e1cb9-7ff7c00e1daf 276->283 279 7ff7c00e1b20-7ff7c00e1c00 277->279 280 7ff7c00e1b17-7ff7c00e1b1a 277->280 331 7ff7c00e1c07-7ff7c00e1c50 279->331 280->279 288 7ff7c00e19e7-7ff7c00e1a11 281->288 291 7ff7c00e1e54-7ff7c00e1f75 282->291 292 7ff7c00e1f80-7ff7c00e203e 282->292 283->282 288->259 291->292 299 7ff7c00e2044-7ff7c00e20ed 292->299 300 7ff7c00e214c-7ff7c00e21f5 292->300 341 7ff7c00e20f8-7ff7c00e210c 299->341 302 7ff7c00e2306-7ff7c00e23cb 300->302 303 7ff7c00e21fb-7ff7c00e2299 300->303 307 7ff7c00e24b0-7ff7c00e2524 302->307 308 7ff7c00e23d1-7ff7c00e249a 302->308 342 7ff7c00e229a-7ff7c00e22ea 303->342 320 7ff7c00e252d-7ff7c00e25d7 307->320 308->307 324 7ff7c00e26bc-7ff7c00e27b3 320->324 325 7ff7c00e25dd-7ff7c00e25e8 320->325 348 7ff7c00e27bc-7ff7c00e27f6 324->348 344 7ff7c00e1c52-7ff7c00e1c61 331->344 346 7ff7c00e2117-7ff7c00e2141 341->346 352 7ff7c00e22ec-7ff7c00e22fb 342->352 344->276 346->300 349 7ff7c00e27fc-7ff7c00e28d0 348->349 350 7ff7c00e28db-7ff7c00e290c 348->350 349->350 353 7ff7c00e2915-7ff7c00e295d 350->353 352->302 355 7ff7c00e2963-7ff7c00e2a31 353->355 356 7ff7c00e2a3c-7ff7c00e2aad 353->356 355->356 357 7ff7c00e2ab3-7ff7c00e2b87 356->357 358 7ff7c00e2b92-7ff7c00e2bfe 356->358 357->358 365 7ff7c00e2c07-7ff7c00e2c49 358->365 368 7ff7c00e2c4b-7ff7c00e2c88 365->368 369 7ff7c00e2c8a-7ff7c00e2cc2 365->369 371 7ff7c00e2cc9-7ff7c00e2d02 368->371 369->371 375 7ff7c00e2d0b-7ff7c00e2d29 371->375 377 7ff7c00e2d2f-7ff7c00e2dc2 375->377 378 7ff7c00e2dd7-7ff7c00e40e6 375->378 385 7ff7c00e40ec-7ff7c00e40f9 call 7ff7c00e41b3 378->385 386 7ff7c00e2e4d-7ff7c00e2ea0 378->386 385->271 387 7ff7c00e2ea6-7ff7c00e2f91 386->387 388 7ff7c00e2fa7-7ff7c00e302d 386->388 387->388 396 7ff7c00e3033-7ff7c00e3107 388->396 397 7ff7c00e3112-7ff7c00e31c8 388->397 396->397 404 7ff7c00e3276-7ff7c00e32cb 397->404 405 7ff7c00e31ce-7ff7c00e31f9 397->405 409 7ff7c00e32d1-7ff7c00e3423 404->409 410 7ff7c00e342e-7ff7c00e349f 404->410 420 7ff7c00e31fb-7ff7c00e325a 405->420 409->410 411 7ff7c00e3584-7ff7c00e3611 410->411 412 7ff7c00e34a5-7ff7c00e3579 410->412 415 7ff7c00e36f6-7ff7c00e37dd 411->415 416 7ff7c00e3617-7ff7c00e36e2 411->416 412->411 432 7ff7c00e37e3-7ff7c00e38e3 415->432 433 7ff7c00e38ee-7ff7c00e3989 415->433 416->415 440 7ff7c00e325c-7ff7c00e326b 420->440 432->433 436 7ff7c00e398f-7ff7c00e3998 433->436 437 7ff7c00e3abb-7ff7c00e3ae8 433->437 436->437 440->404
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1523529629.00007FF7C00D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C00D0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7c00d0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: S
                                                                                                                                                                                                                                      • API String ID: 0-543223747
                                                                                                                                                                                                                                      • Opcode ID: fff820315ad46596a8fcd650d80b20ea583716491c97f220497c09fda98e4864
                                                                                                                                                                                                                                      • Instruction ID: 0aedf37b969eee064773d1f22d4de1275be568bf6f3c1a294a60bf47043a6566
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fff820315ad46596a8fcd650d80b20ea583716491c97f220497c09fda98e4864
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4A238770A1892D8FDFA8EF18C895BA9B7B1FB68301F5041EA900DE3651CF756A81CF54

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 486 7ff7c00d6776-7ff7c00d678f 488 7ff7c00d679a-7ff7c00d67be 486->488 489 7ff7c00d67c0-7ff7c00d67cb 488->489 490 7ff7c00d6811-7ff7c00d6836 488->490 489->490 491 7ff7c00d67cd-7ff7c00d67f9 489->491 492 7ff7c00d683c-7ff7c00d6992 call 7ff7c00d3028 490->492 493 7ff7c00d6800-7ff7c00d680f 491->493 494 7ff7c00d67fb 491->494 506 7ff7c00d6995-7ff7c00d6996 492->506 493->492 494->493 507 7ff7c00d6998-7ff7c00d69bb 506->507 508 7ff7c00d69c1-7ff7c00d69ce call 7ff7c00d6a56 507->508 509 7ff7c00d6597-7ff7c00d6613 507->509 515 7ff7c00d69d0-7ff7c00d69f6 508->515 518 7ff7c00d6615-7ff7c00d6635 509->518 519 7ff7c00d664d-7ff7c00d664f 509->519 520 7ff7c00d69fc-7ff7c00d6a27 call 7ff7c00d6b94 515->520 521 7ff7c00d5c89-7ff7c00d5cbf 515->521 518->519 529 7ff7c00d6637-7ff7c00d664b 518->529 523 7ff7c00d6655-7ff7c00d665c 519->523 521->520 522 7ff7c00d5cc5-7ff7c00d5d1c 521->522 538 7ff7c00d5d23-7ff7c00d5d90 522->538 539 7ff7c00d5d1e 522->539 523->506 527 7ff7c00d6662-7ff7c00d66e1 523->527 545 7ff7c00d66e3 527->545 546 7ff7c00d66e8-7ff7c00d6702 527->546 529->523 550 7ff7c00d5d92-7ff7c00d5d97 538->550 551 7ff7c00d5d99-7ff7c00d5daa 538->551 539->538 545->546 548 7ff7c00d6704 546->548 549 7ff7c00d6709-7ff7c00d6772 546->549 548->549 549->486 552 7ff7c00d5dad-7ff7c00d5db1 550->552 551->552 552->515 554 7ff7c00d5db7-7ff7c00d5dc4 552->554 555 7ff7c00d5dc6 554->555 556 7ff7c00d5dcb-7ff7c00d5e35 call 7ff7c00d2fd8 554->556 555->556 562 7ff7c00d5e3c-7ff7c00d5e8e 556->562 563 7ff7c00d5e37 556->563 567 7ff7c00d5e95-7ff7c00d5f0a 562->567 568 7ff7c00d5e90 562->568 563->562 572 7ff7c00d5f11-7ff7c00d5f33 567->572 573 7ff7c00d5f0c 567->573 568->567 574 7ff7c00d5f35-7ff7c00d5f45 572->574 575 7ff7c00d5f6b-7ff7c00d5faf 572->575 573->572 576 7ff7c00d5f4c-7ff7c00d5f68 574->576 577 7ff7c00d5f47 574->577 581 7ff7c00d5fb5-7ff7c00d5fd1 575->581 582 7ff7c00d64fd-7ff7c00d6592 call 7ff7c00d3000 575->582 576->575 577->576 585 7ff7c00d5fd4-7ff7c00d5fe1 581->585 582->507 585->515 587 7ff7c00d5fe7-7ff7c00d5ff5 585->587 589 7ff7c00d5ffc-7ff7c00d60a5 call 7ff7c00d3000 587->589 590 7ff7c00d5ff7 587->590 596 7ff7c00d64b1-7ff7c00d64da 589->596 590->589 597 7ff7c00d64e0-7ff7c00d64f8 call 7ff7c00d6af5 596->597 598 7ff7c00d60aa-7ff7c00d612c 596->598 597->585 606 7ff7c00d6166-7ff7c00d6168 598->606 607 7ff7c00d612e-7ff7c00d614e 598->607 608 7ff7c00d616e-7ff7c00d6175 606->608 607->606 612 7ff7c00d6150-7ff7c00d6164 607->612 610 7ff7c00d617b-7ff7c00d61fa 608->610 611 7ff7c00d64ae-7ff7c00d64af 608->611 619 7ff7c00d6201-7ff7c00d621b 610->619 620 7ff7c00d61fc 610->620 611->596 612->608 621 7ff7c00d6222-7ff7c00d6295 619->621 622 7ff7c00d621d 619->622 620->619 621->611 622->621
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1523529629.00007FF7C00D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C00D0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7c00d0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: @B/
                                                                                                                                                                                                                                      • API String ID: 0-3863299084
                                                                                                                                                                                                                                      • Opcode ID: 9e87a68ddbbd06e11d7d11f71f15568a8559b6b21db8e840c9801e336baf1ca1
                                                                                                                                                                                                                                      • Instruction ID: 6c6c81afa81452d876f7f693080d33192c050516d5685195dbd9ae45de8e4dbd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e87a68ddbbd06e11d7d11f71f15568a8559b6b21db8e840c9801e336baf1ca1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A772EB70918A298FDB99EF18C8997A8B7B1FF58311F5141E9D00EE7296CB34A9C0CF51

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 626 7ff7c00e25ea-7ff7c00e26b1 632 7ff7c00e26bc-7ff7c00e27b3 626->632 636 7ff7c00e27bc-7ff7c00e27f6 632->636 637 7ff7c00e27fc-7ff7c00e28d0 636->637 638 7ff7c00e28db-7ff7c00e290c 636->638 637->638 639 7ff7c00e2915-7ff7c00e295d 638->639 641 7ff7c00e2963-7ff7c00e2a31 639->641 642 7ff7c00e2a3c-7ff7c00e2aad 639->642 641->642 643 7ff7c00e2ab3-7ff7c00e2b87 642->643 644 7ff7c00e2b92-7ff7c00e2bfe 642->644 643->644 651 7ff7c00e2c07-7ff7c00e2c49 644->651 654 7ff7c00e2c4b-7ff7c00e2c88 651->654 655 7ff7c00e2c8a-7ff7c00e2cc2 651->655 657 7ff7c00e2cc9-7ff7c00e2d02 654->657 655->657 661 7ff7c00e2d0b-7ff7c00e2d29 657->661 663 7ff7c00e2d2f-7ff7c00e2dc2 661->663 664 7ff7c00e2dd7-7ff7c00e40e6 661->664 671 7ff7c00e40ec-7ff7c00e40f9 call 7ff7c00e41b3 664->671 672 7ff7c00e2e4d-7ff7c00e2ea0 664->672 684 7ff7c00e40fb-7ff7c00e411e 671->684 673 7ff7c00e2ea6-7ff7c00e2f91 672->673 674 7ff7c00e2fa7-7ff7c00e302d 672->674 673->674 682 7ff7c00e3033-7ff7c00e3107 674->682 683 7ff7c00e3112-7ff7c00e31c8 674->683 682->683 703 7ff7c00e3276-7ff7c00e32cb 683->703 704 7ff7c00e31ce-7ff7c00e31f9 683->704 686 7ff7c00e4124-7ff7c00e4153 call 7ff7c00e4241 684->686 687 7ff7c00e1acd-7ff7c00e1b04 684->687 710 7ff7c00e180b-7ff7c00e1842 686->710 711 7ff7c00e4159-7ff7c00e4184 call 7ff7c00e42a1 686->711 690 7ff7c00e1c6c-7ff7c00e1cb3 687->690 691 7ff7c00e1b0a-7ff7c00e1b15 687->691 696 7ff7c00e1dba-7ff7c00e1e4e 690->696 697 7ff7c00e1cb9-7ff7c00e1daf 690->697 694 7ff7c00e1b20-7ff7c00e1c00 691->694 695 7ff7c00e1b17-7ff7c00e1b1a 691->695 812 7ff7c00e1c07-7ff7c00e1c50 694->812 695->694 716 7ff7c00e1e54-7ff7c00e1f75 696->716 717 7ff7c00e1f80-7ff7c00e203e 696->717 697->696 714 7ff7c00e32d1-7ff7c00e3423 703->714 715 7ff7c00e342e-7ff7c00e349f 703->715 740 7ff7c00e31fb-7ff7c00e325a 704->740 722 7ff7c00e18f0-7ff7c00e1937 710->722 723 7ff7c00e1848-7ff7c00e18da 710->723 714->715 720 7ff7c00e3584-7ff7c00e3611 715->720 721 7ff7c00e34a5-7ff7c00e3579 715->721 716->717 750 7ff7c00e2044-7ff7c00e20ed 717->750 751 7ff7c00e214c-7ff7c00e21f5 717->751 727 7ff7c00e36f6-7ff7c00e37dd 720->727 728 7ff7c00e3617-7ff7c00e36e2 720->728 721->720 730 7ff7c00e1a1c-7ff7c00e1a88 722->730 731 7ff7c00e193d-7ff7c00e19bc 722->731 723->722 773 7ff7c00e37e3-7ff7c00e38e3 727->773 774 7ff7c00e38ee-7ff7c00e3989 727->774 728->727 765 7ff7c00e1a91-7ff7c00e1ac8 730->765 797 7ff7c00e19c7-7ff7c00e19dc 731->797 787 7ff7c00e325c-7ff7c00e326b 740->787 824 7ff7c00e20f8-7ff7c00e210c 750->824 754 7ff7c00e2306-7ff7c00e23cb 751->754 755 7ff7c00e21fb-7ff7c00e2299 751->755 767 7ff7c00e24b0-7ff7c00e2524 754->767 768 7ff7c00e23d1-7ff7c00e249a 754->768 828 7ff7c00e229a-7ff7c00e22ea 755->828 765->684 794 7ff7c00e252d-7ff7c00e25d7 767->794 768->767 773->774 780 7ff7c00e398f-7ff7c00e3998 774->780 781 7ff7c00e3abb-7ff7c00e3ae8 774->781 780->781 787->703 794->632 801 7ff7c00e25dd-7ff7c00e25e8 794->801 809 7ff7c00e19e7-7ff7c00e1a11 797->809 809->730 826 7ff7c00e1c52-7ff7c00e1c61 812->826 830 7ff7c00e2117-7ff7c00e2141 824->830 826->690 836 7ff7c00e22ec-7ff7c00e22fb 828->836 830->751 836->754
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1523529629.00007FF7C00D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C00D0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7c00d0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: S
                                                                                                                                                                                                                                      • API String ID: 0-543223747
                                                                                                                                                                                                                                      • Opcode ID: 25fc60fa8348f09887b7661f7479b0313f614762d1eb2945a6e14e2532bebc0b
                                                                                                                                                                                                                                      • Instruction ID: a9f063aa972f277b46f81a1f99dd97aeb8ec84f308b742104d1cd08f92ca0a03
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 25fc60fa8348f09887b7661f7479b0313f614762d1eb2945a6e14e2532bebc0b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74328870A1492D8FDFA8EF18C895BA9B7B1FB68305F5041EA900DE3651DB35AE81CF40

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1020 7ff7bff8a591-7ff7bff8a5f9 1025 7ff7bff8a5ff-7ff7bff8a644 1020->1025 1026 7ff7bff8b4d8-7ff7bff8b57f 1020->1026 1038 7ff7bff8a646-7ff7bff8a686 1025->1038 1039 7ff7bff8a688-7ff7bff8a6e3 1025->1039 1033 7ff7bff8b581-7ff7bff8b592 1026->1033 1034 7ff7bff8b599-7ff7bff8b635 1026->1034 1033->1034 1048 7ff7bff8b637-7ff7bff8b649 1034->1048 1049 7ff7bff8b68a-7ff7bff8b6f1 1034->1049 1046 7ff7bff8a6ef-7ff7bff8a704 1038->1046 1039->1046 1046->1026 1052 7ff7bff8a70a-7ff7bff8a74f 1046->1052 1054 7ff7bff8b6f3-7ff7bff8b704 1049->1054 1055 7ff7bff8b70b-7ff7bff8b778 1049->1055 1061 7ff7bff8a781-7ff7bff8a7c8 1052->1061 1062 7ff7bff8a751-7ff7bff8a77f 1052->1062 1054->1055 1063 7ff7bff8b88c-7ff7bff8b89a 1055->1063 1064 7ff7bff8b77e-7ff7bff8b796 1055->1064 1070 7ff7bff8a7d4-7ff7bff8a7e9 1061->1070 1062->1070 1068 7ff7bff8b7d2-7ff7bff8b818 1064->1068 1069 7ff7bff8b798-7ff7bff8b7a3 1064->1069 1076 7ff7bff8b846-7ff7bff8b885 1068->1076 1077 7ff7bff8b81a-7ff7bff8b840 1068->1077 1069->1068 1070->1026 1075 7ff7bff8a7ef-7ff7bff8a834 1070->1075 1083 7ff7bff8a836-7ff7bff8a876 1075->1083 1084 7ff7bff8a878-7ff7bff8a899 1075->1084 1076->1063 1077->1076 1090 7ff7bff8a8df-7ff7bff8a8e7 1083->1090 1087 7ff7bff8a8e8-7ff7bff8a8f4 1084->1087 1088 7ff7bff8a89b-7ff7bff8a8d3 1084->1088 1087->1026 1093 7ff7bff8a8fa-7ff7bff8a93f 1087->1093 1088->1090 1090->1087 1097 7ff7bff8a971-7ff7bff8a9b8 1093->1097 1098 7ff7bff8a941-7ff7bff8a96f 1093->1098 1102 7ff7bff8a9c4-7ff7bff8a9d9 1097->1102 1098->1102 1102->1026 1104 7ff7bff8a9df-7ff7bff8aa24 1102->1104 1110 7ff7bff8aa56-7ff7bff8aa9d 1104->1110 1111 7ff7bff8aa26-7ff7bff8aa54 1104->1111 1115 7ff7bff8aaa9-7ff7bff8aabe 1110->1115 1111->1115 1115->1026 1117 7ff7bff8aac4-7ff7bff8ab09 1115->1117 1121 7ff7bff8ab3b-7ff7bff8ab82 1117->1121 1122 7ff7bff8ab0b-7ff7bff8ab39 1117->1122 1125 7ff7bff8ab8e-7ff7bff8aba3 1121->1125 1122->1125 1125->1026 1128 7ff7bff8aba9-7ff7bff8abee 1125->1128 1132 7ff7bff8ac20-7ff7bff8ac67 1128->1132 1133 7ff7bff8abf0-7ff7bff8ac1e 1128->1133 1137 7ff7bff8ac73-7ff7bff8ac88 1132->1137 1133->1137 1137->1026 1139 7ff7bff8ac8e-7ff7bff8aca3 1137->1139 1139->1026 1141 7ff7bff8aca9-7ff7bff8ace9 1139->1141 1145 7ff7bff8ad22-7ff7bff8ad43 1141->1145 1146 7ff7bff8aceb-7ff7bff8acf7 1141->1146 1154 7ff7bff8ad92-7ff7bff8ad94 1145->1154 1155 7ff7bff8ad45 1145->1155 1148 7ff7bff8ad46-7ff7bff8ad73 1146->1148 1149 7ff7bff8acf9-7ff7bff8ad20 1146->1149 1152 7ff7bff8ad7f-7ff7bff8ad91 1148->1152 1149->1152 1152->1154 1154->1026 1156 7ff7bff8ad95-7ff7bff8adaf 1154->1156 1155->1148 1156->1026 1160 7ff7bff8adb5-7ff7bff8adf5 1156->1160 1165 7ff7bff8ae27-7ff7bff8ae6b 1160->1165 1166 7ff7bff8adf7-7ff7bff8ae25 1160->1166 1170 7ff7bff8ae74-7ff7bff8ae89 1165->1170 1166->1170 1170->1026 1172 7ff7bff8ae8f-7ff7bff8aea4 1170->1172 1172->1026 1174 7ff7bff8aeaa-7ff7bff8aeea 1172->1174 1178 7ff7bff8af1c-7ff7bff8af60 1174->1178 1179 7ff7bff8aeec-7ff7bff8af1a 1174->1179 1183 7ff7bff8af69-7ff7bff8af7e 1178->1183 1179->1183 1183->1026 1185 7ff7bff8af84-7ff7bff8af99 1183->1185 1185->1026 1187 7ff7bff8af9f-7ff7bff8afe2 1185->1187 1191 7ff7bff8b011-7ff7bff8b049 1187->1191 1192 7ff7bff8afe4-7ff7bff8b00f 1187->1192 1195 7ff7bff8b050-7ff7bff8b065 1191->1195 1192->1195 1195->1026 1198 7ff7bff8b06b-7ff7bff8b0b3 1195->1198 1202 7ff7bff8b0b5-7ff7bff8b0c1 1198->1202 1203 7ff7bff8b0ec-7ff7bff8b10d 1198->1203 1204 7ff7bff8b110-7ff7bff8b131 1202->1204 1205 7ff7bff8b0c3-7ff7bff8b0ea 1202->1205 1203->1204 1208 7ff7bff8b138-7ff7bff8b14d 1204->1208 1205->1208 1208->1026 1211 7ff7bff8b153-7ff7bff8b19b 1208->1211 1217 7ff7bff8b1d4-7ff7bff8b219 1211->1217 1218 7ff7bff8b19d-7ff7bff8b1d2 1211->1218 1222 7ff7bff8b220-7ff7bff8b235 1217->1222 1218->1222 1222->1026 1224 7ff7bff8b23b-7ff7bff8b286 1222->1224 1228 7ff7bff8b2b5-7ff7bff8b2ed 1224->1228 1229 7ff7bff8b288-7ff7bff8b2b3 1224->1229 1232 7ff7bff8b2f4-7ff7bff8b309 1228->1232 1229->1232 1232->1026 1235 7ff7bff8b30f-7ff7bff8b35a 1232->1235 1239 7ff7bff8b393-7ff7bff8b3a9 1235->1239 1240 7ff7bff8b35c-7ff7bff8b391 1235->1240 1243 7ff7bff8b41b-7ff7bff8b445 1239->1243 1244 7ff7bff8b3ab-7ff7bff8b3d8 1239->1244 1246 7ff7bff8b3df-7ff7bff8b3f4 1240->1246 1250 7ff7bff8b474-7ff7bff8b4ac 1243->1250 1251 7ff7bff8b447-7ff7bff8b472 1243->1251 1244->1246 1246->1026 1252 7ff7bff8b3fa-7ff7bff8b41a 1246->1252 1257 7ff7bff8b4b3-7ff7bff8b4d7 1250->1257 1251->1257 1252->1243
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522441451.00007FF7BFF80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFF80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bff80000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 83ce235a31f95093666bcaa041fb5c8b68e454e4df045769a7359996f25bd07f
                                                                                                                                                                                                                                      • Instruction ID: 3fc15eeb1a77fed835dd68d0de29530ac3ccac142447f6073c8e246f7dba2f50
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83ce235a31f95093666bcaa041fb5c8b68e454e4df045769a7359996f25bd07f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7727E3071C94A8FDB98EB2CD495A68F3E1FFA9700B4545B9E15EC72A6CE24FC418781
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1523529629.00007FF7C00D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C00D0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7c00d0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 01527dcf170931b45c9f683d540249158bbe1d6344d790b8949981684ab1e6b4
                                                                                                                                                                                                                                      • Instruction ID: 71f2fbc1ce0ecaa107fce25bee2109a69288e205ef18fee8b08cd2e7e1cd6522
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 01527dcf170931b45c9f683d540249158bbe1d6344d790b8949981684ab1e6b4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7002987091892D8FDB98EF18C895BE9B7B2FB98301F5042E9D00DE3295DF356A818F54

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522441451.00007FF7BFF80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFF80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bff80000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: ZM_H
                                                                                                                                                                                                                                      • API String ID: 0-3096618608
                                                                                                                                                                                                                                      • Opcode ID: d9cea511d8e25c6cd5911f673acdf713de3e1ba23f8050655e0e083a06d7d5cc
                                                                                                                                                                                                                                      • Instruction ID: 764ea0360e392050966208c963ca396ae4a351095de2ce57225cc273673f7f1f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9cea511d8e25c6cd5911f673acdf713de3e1ba23f8050655e0e083a06d7d5cc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3CE1AE70B1CE498FD798EB2CD459668B7E1FF99311B4502BAE04EC72A6DE24EC018781

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 892 7ff7c00dbb21-7ff7c00dbbd3 897 7ff7c00dbbd5-7ff7c00dbbda 892->897 898 7ff7c00dbbdd-7ff7c00dbc3b ReadFile 892->898 897->898 900 7ff7c00dbc43-7ff7c00dbc8b call 7ff7c00dbc8c 898->900 901 7ff7c00dbc3d 898->901 901->900
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1523529629.00007FF7C00D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C00D0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7c00d0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileRead
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2738559852-0
                                                                                                                                                                                                                                      • Opcode ID: 592ca0bce23309ff0ed26f565113905fa0965df233372316268713794bd307c1
                                                                                                                                                                                                                                      • Instruction ID: e0891c9391e179caec484777dcae03de7773fa08990696ad0731fbf74a563a90
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 592ca0bce23309ff0ed26f565113905fa0965df233372316268713794bd307c1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6241BF31908B1C8FDB58EF58D8466EDBBE1FB99320F04426AD04DD7246CB74A985CBC1

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 905 7ff7c00d0dd9-7ff7c00d0e88 CreateCompatibleBitmap 909 7ff7c00d0e90-7ff7c00d0eb8 905->909 910 7ff7c00d0e8a 905->910 910->909
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1523529629.00007FF7C00D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C00D0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7c00d0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BitmapCompatibleCreate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1901715728-0
                                                                                                                                                                                                                                      • Opcode ID: 434fe76be3493b626c394279057e9e5e99b7f33cee304629c8ecfeb7e0108cec
                                                                                                                                                                                                                                      • Instruction ID: b63d8ecbf8a2e726dfdfda2a5806e188419b295db52ccb313958319ca57d3c16
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 434fe76be3493b626c394279057e9e5e99b7f33cee304629c8ecfeb7e0108cec
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C31083191CA4C4FDB1CAB6898066F9BBE4EB55321F00427FD04AC3252CA6568468B81

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 912 7ff7c00d5239-7ff7c00d52d4 DeleteDC 916 7ff7c00d52d6 912->916 917 7ff7c00d52dc-7ff7c00d530a 912->917 916->917
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1523529629.00007FF7C00D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C00D0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7c00d0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Delete
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1035893169-0
                                                                                                                                                                                                                                      • Opcode ID: b6157aed4e0216155c91d769d9e3931a58a274d9a9d907a7feec56d076d6af68
                                                                                                                                                                                                                                      • Instruction ID: 60cb81dbc0b71b4d82a20cab9d48d2090a622b9a0c9a76f7c529bd569a47e569
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6157aed4e0216155c91d769d9e3931a58a274d9a9d907a7feec56d076d6af68
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C121043190CA4C8FDB58EFA8844A7F9BBE0EF96321F04826FD049C7253CA749546CB91

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 919 7ff7c00db165-7ff7c00db1f0 CreateFileA 922 7ff7c00db1f2 919->922 923 7ff7c00db1f8-7ff7c00db23c call 7ff7c00db258 919->923 922->923 927 7ff7c00db243-7ff7c00db257 923->927 928 7ff7c00db23e 923->928 928->927
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1523529629.00007FF7C00D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C00D0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7c00d0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                                      • Opcode ID: 10f6f8eabd162756159458fae72b903ea1c67dc9f394bf0f882fd8d7bed4773b
                                                                                                                                                                                                                                      • Instruction ID: 0bc97db6cab8d14db17a275eb0997bd8d7fdbb1e7d5d5552145ff2e2ade396a4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 10f6f8eabd162756159458fae72b903ea1c67dc9f394bf0f882fd8d7bed4773b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67316D30918B8C8FEB54DF1CD8457A8BBD1FB99320F14826AE40DC7252CB75E841CB92

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 989 7ff7bff8d9ca-7ff7bff8d9e6 991 7ff7bff8da22-7ff7bff8da68 989->991 992 7ff7bff8d9e8-7ff7bff8da1d 989->992 997 7ff7bff8da96-7ff7bff8daa9 991->997 998 7ff7bff8da6a-7ff7bff8da90 991->998 999 7ff7bff8daaf-7ff7bff8dad5 992->999 997->999 998->997
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522441451.00007FF7BFF80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFF80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bff80000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 0-3916222277
                                                                                                                                                                                                                                      • Opcode ID: 46a7515e8ba8eb6897c2b38fa465dc4981e676f15fdf0c391ebb29d4a3a21bbe
                                                                                                                                                                                                                                      • Instruction ID: 8f4a33b71d3f4e5ec351d7c2a12f06bbe7455817a625444833edd3defeb67799
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 46a7515e8ba8eb6897c2b38fa465dc4981e676f15fdf0c391ebb29d4a3a21bbe
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C4315270718D0D8FDB98EB1CD459B68B3D2FF9871175542AAA05EC72A6CF24EC42CB81
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 4164af639191089f3786225106826c2fa3d91dcc68603742df7d8d24d7a05cfa
                                                                                                                                                                                                                                      • Instruction ID: c244e71f792acc8d2466f61f72286726e2d8e407f70d1b08134672e58d421fc7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4164af639191089f3786225106826c2fa3d91dcc68603742df7d8d24d7a05cfa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8FD1F670A0895D8FDB95EB288895BE8B7F1FF59351F5042E9E00DD2692CF34AA81CF41
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 82c386884dfc8ca11fb48f943c58f9f0c6483f07e6a930965b76eb4623874e1f
                                                                                                                                                                                                                                      • Instruction ID: 89c9cd3a76f02f99e5281455a6ed7c6613a09a362163a0cf936895f581811d79
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82c386884dfc8ca11fb48f943c58f9f0c6483f07e6a930965b76eb4623874e1f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1C13A70D08A598FDB99EB58C8957F8B7B1FFA9311F5042BAD00DE7286CB346981CB50
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: b277cb5a7247bac2a262c9d49889a200b08dcae01b7f8098a227b5f0f94f5641
                                                                                                                                                                                                                                      • Instruction ID: 6c88364f3eb2db696eb5c5536373cdfffe2d4c6fa91e05fa6896cb567c1ea463
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b277cb5a7247bac2a262c9d49889a200b08dcae01b7f8098a227b5f0f94f5641
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5ED15474A04A1D8FDB94EB18C898BA8B7F5FF69311F5441E9E50DE7265CA30AE81CF40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: a58ffa8a8e6cfe6e58405d01aca53c64cc4012663bde1674cb8f8629d7ffaff6
                                                                                                                                                                                                                                      • Instruction ID: 81bdb935179ff6343ec1e524f6a77db28dab7db2749265cee10b3d2d342132da
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a58ffa8a8e6cfe6e58405d01aca53c64cc4012663bde1674cb8f8629d7ffaff6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B5B19770905A5D8FDB98EB58C898BA9B7B5FF59310F5042E9E00DE7265CA34AE81CF40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 9057020b568bd6ca5da27f11cd47003c22ab9203ff1384953749d19b7daca2e8
                                                                                                                                                                                                                                      • Instruction ID: 42de13ffcbbfa28d0f09064fc26d57ca0d00db27c14d06c16f8bf137abc90c81
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9057020b568bd6ca5da27f11cd47003c22ab9203ff1384953749d19b7daca2e8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20B12D30908A598FDBA9EB58C895BA8B3B1FF59710F5001F9E10DD7295CB34AE81CF40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 56c55b373cc970494cfb7e6b97c07ea23745cc73a90a0e2e33a88d5dfb255558
                                                                                                                                                                                                                                      • Instruction ID: dda07cb62401d1e7e2016b1af1b8b285d17548457009e44ba1be395cd5640593
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 56c55b373cc970494cfb7e6b97c07ea23745cc73a90a0e2e33a88d5dfb255558
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB913C3290D5D21EF302BBBCA8B15F97B90EF52334F4843BAE18C8A4D7DD18645683A5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522441451.00007FF7BFF80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFF80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bff80000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 18bfa3271a603d921edbeb2850e33adc74387f898c38183d7478f861ab346369
                                                                                                                                                                                                                                      • Instruction ID: 41a4cabe3dec10040b0db9525f18582592a3c5ecef9770cc977443fa275efe86
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 18bfa3271a603d921edbeb2850e33adc74387f898c38183d7478f861ab346369
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 22710C7070CA888FD758DB1CD455665BBE1FF9A71074501EEE54AC72A7CE20EC42C781
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: fdc98f8b52f849dccc2d9d4887917d58eb0a8ed7e4beeed4531a2f9cb5868ed0
                                                                                                                                                                                                                                      • Instruction ID: 0b36f3d08beacb68520c7a77496a46070013b68875641b4a0b71085741d92913
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fdc98f8b52f849dccc2d9d4887917d58eb0a8ed7e4beeed4531a2f9cb5868ed0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C91A130A0CA8A8FDB48DB6C94946FDB7E2FFD9754F44027AE44EE3296CE3468018751
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: f5827c16675d609f4aa01d3976d98e94f39be805a8088217dbd96c707c466c4d
                                                                                                                                                                                                                                      • Instruction ID: 73126375a36b29e5a15c9a64f025170a85ac30bdc36e6c49729cb25caddd8161
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f5827c16675d609f4aa01d3976d98e94f39be805a8088217dbd96c707c466c4d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A091D830A0895D8FDB95EB9CC895BECB7E1FF69311F500269E00DE7296CE35A881CB51
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: e882ee8f2d424efe8c3426151527aa04971719b4a6adae25bb9e96280e6b9131
                                                                                                                                                                                                                                      • Instruction ID: 7a50733313de8594610ef567b2b1377d5c3fd20c0551416dfe2801faf7632d5c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e882ee8f2d424efe8c3426151527aa04971719b4a6adae25bb9e96280e6b9131
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5EA17574A09A598FDB99EB58C894BA8B7F5FF59300F5041E9E00EE7255CB34AE81CF40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522441451.00007FF7BFF80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFF80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bff80000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: aa76f1399bde3f366e8846f376259275c475f750f177d3103fbf367bd3ada453
                                                                                                                                                                                                                                      • Instruction ID: 06ec84dafa00d58e14fc1afc039496b034ca39aabfc3c9f4d4e909a863d5e4d3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa76f1399bde3f366e8846f376259275c475f750f177d3103fbf367bd3ada453
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1561B470B0DA898FD759EB6C84556A8F7E1FF56310B4402BEE09EC7197DE28AC41C781
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522441451.00007FF7BFF80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFF80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bff80000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: faf6027df1c440ae8088898872b3b6941d5ba7c9bbd69e45e8b610accfe913e3
                                                                                                                                                                                                                                      • Instruction ID: 269843fd33d113492e64247146406f5752d20a2e7aa679dcbbb629a9b2425e6c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: faf6027df1c440ae8088898872b3b6941d5ba7c9bbd69e45e8b610accfe913e3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B2511A3070CA498FD748DB2D9855664B7D2FF9A31075501EEE45EC72A3CE24EC128795
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 2ef0e4107efcb3b4c1e686c1a14655637f0e155641258348977655d1de8623a1
                                                                                                                                                                                                                                      • Instruction ID: 332c3727a67d0328b0be181efa78b6f7377d9620b6b2ccd4143fec9024264c3a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ef0e4107efcb3b4c1e686c1a14655637f0e155641258348977655d1de8623a1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E9917970A05A198FDB99EB58C894BA8B7F5FF59301F5041E9E00DE7265CB74AE81CF40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522441451.00007FF7BFF80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFF80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bff80000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 4e83ca29774401bbae1c927f22a53066c37e6d51e1230e11da22a55eff5ccd73
                                                                                                                                                                                                                                      • Instruction ID: 2d571dd72016b99eabe0ce4498ff27272329ed771c490336cca6186e90b6bb2f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e83ca29774401bbae1c927f22a53066c37e6d51e1230e11da22a55eff5ccd73
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D351017171DA898FD785EB6C8855668BBE1FF56310B0402BEE04EC72A3DE38AC45C781
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: eddd3c6c9ffce5f24e57e4cabaa788d95a2412996896590363979c5321b3cd56
                                                                                                                                                                                                                                      • Instruction ID: ffbcc156da69cc50670c5da44eeae5baa7e11ccbaeff3311f94a61a15cb565b3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eddd3c6c9ffce5f24e57e4cabaa788d95a2412996896590363979c5321b3cd56
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3481B930909A198FDBA9EB58C894BA8B7F5FF59711F5001E9E00DE7265CB34AE81CF40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522441451.00007FF7BFF80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFF80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bff80000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 80ecdfe269851c71e50e3f2f00e6365a25f0ddb1e1f2ed861f6b671c91adf88f
                                                                                                                                                                                                                                      • Instruction ID: 3d0ce3358e6e84160ab5505df18b7f2724d039be942be28dda83658c1511699e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80ecdfe269851c71e50e3f2f00e6365a25f0ddb1e1f2ed861f6b671c91adf88f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D51037170EA898FD745EB7C8855668BBE1FF5631070502FAE04EC72A3DE28AC41C791
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522441451.00007FF7BFF80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFF80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bff80000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 895a03757dfee004f7529ec6f0aabb06202531e6e3085c7a192311f6221dcd69
                                                                                                                                                                                                                                      • Instruction ID: 03be627ef26a80ccd26aee6230b563c9681ab8d01c4eb5d7848868dc2eac6ab2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 895a03757dfee004f7529ec6f0aabb06202531e6e3085c7a192311f6221dcd69
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 23511771B0DA894FD759EB2C9859664BBE1FF6672074502FEE05EC71A7CD24AC02C390
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522441451.00007FF7BFF80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFF80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bff80000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: f513fbc48d6953b16a0e7045440ffa96e2de2826a4abb2f6db62a7eeaef590b3
                                                                                                                                                                                                                                      • Instruction ID: 3005693984dac3eb761acb85c6009331ffbe577247bf476b6dbcef6b60301e09
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f513fbc48d6953b16a0e7045440ffa96e2de2826a4abb2f6db62a7eeaef590b3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86415931A0DAC98FD755AB2C88592A57BE1EF67321B4806FBD04DC72E3C928A805C391
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522441451.00007FF7BFF80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFF80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bff80000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 9005e602b75e786cc08804ad59af4bdfb7c947a34971d3f6191315474348d7ad
                                                                                                                                                                                                                                      • Instruction ID: 4c06924b0725cbeeae4a32a5a49437aede3edd321ef1e0b8f13163b5d9f3df5a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9005e602b75e786cc08804ad59af4bdfb7c947a34971d3f6191315474348d7ad
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5341E120B0C9498FEB98E72CD4597B477D1EF9A312F5002BAE15EC76E6CD28EC428740
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522441451.00007FF7BFF80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFF80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bff80000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 877f1174088384e4360164318194aa5e01cf2ac7a7eadb655b35eb33a8e1da67
                                                                                                                                                                                                                                      • Instruction ID: ce061ff619943099e606402394fa84f3121be50b658997fe373e16b1a0891eeb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 877f1174088384e4360164318194aa5e01cf2ac7a7eadb655b35eb33a8e1da67
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4741E330B0C9898FEB98E72C94597B877D1EF9A311F5001BEE14EC76E6CD28AC418350
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522441451.00007FF7BFF80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFF80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bff80000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 7f5a7082fe6a58f28202019c59310eacbc2262899d7681338e83c5bd8a93c398
                                                                                                                                                                                                                                      • Instruction ID: 3711c14d7785f911b04b6ab725c061144f01f96db438667292ae6371c2ccc5e0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7f5a7082fe6a58f28202019c59310eacbc2262899d7681338e83c5bd8a93c398
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92418F7071CE0D8FDB98EB1CD455B68B3E1FF99711B5102AAE15EC32A6CE21EC428781
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522441451.00007FF7BFF80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFF80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bff80000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: fb9842cce0b8765746514953e267be8cee06c5203416082c692780852dbe564c
                                                                                                                                                                                                                                      • Instruction ID: 1bd114308212d40e7f945cd11d15459612a17fc74b807feca4f6a9815f749c49
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fb9842cce0b8765746514953e267be8cee06c5203416082c692780852dbe564c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8641B070B0CA498FD759EB2CD4A5664B7E1FF96310B4502FAE04EC72E7CE24A8028791
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: a5ee05778981f981fc403951f04acd8510a8624cff1f2d645ecd564e41042477
                                                                                                                                                                                                                                      • Instruction ID: e4a391828b6c9a248d1430db7aa15cdf7286076a315d10f2a2e773a1f8f210cc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5ee05778981f981fc403951f04acd8510a8624cff1f2d645ecd564e41042477
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1417C70C18E598EE784DF58C8A87A97BE1FBAA718F50026EC108D77DACBB52414CB40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: a9de3ad87722b88cb9660a123282e7f669ff58329188cd2735349cade1f5b190
                                                                                                                                                                                                                                      • Instruction ID: 5c3015dbeeb3b90cfd6713c0867f7420351ee17a69b01abcd1dd1ea568a98b81
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a9de3ad87722b88cb9660a123282e7f669ff58329188cd2735349cade1f5b190
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D219F31E0894E8FDB44DF6D98882FDB7A2FBD9711F14426AE50DE324ADB3458018791
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522441451.00007FF7BFF80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFF80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bff80000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 49c965646c9cedc35f34cc9734c396ddb185cf12a301e71d1e18e5add0312303
                                                                                                                                                                                                                                      • Instruction ID: 6611e38f780b27767baa1e587999589b87e3223f4606b697c7b1c431f0e703a1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49c965646c9cedc35f34cc9734c396ddb185cf12a301e71d1e18e5add0312303
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0217F70B19A898FD798EB2C8495268F7E2FF95711B4502BAE05EC7296CE38EC418744
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: f351bbf92081013c2b23a0302a2676cbdee8794acaf727ef7c9a63dc41f6d663
                                                                                                                                                                                                                                      • Instruction ID: 27a9c1722a3bb37b1131db7fe6d08f34b4c43878f2b3d6723f3d859dcc588b1d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f351bbf92081013c2b23a0302a2676cbdee8794acaf727ef7c9a63dc41f6d663
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0421AF30A1998A8FE789FB6884A56F9B7A0FF95304F8006B9F50DC61D3CE34B4508B51
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522441451.00007FF7BFF80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFF80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bff80000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 81f4d4d800000f3faf32a945578c83586f9e5ac205680ee93264e1ffc3d68ecb
                                                                                                                                                                                                                                      • Instruction ID: 9bcc22735aa7ec210cff24f2caec52f0c88e93a4321609c6259bc045fc750397
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 81f4d4d800000f3faf32a945578c83586f9e5ac205680ee93264e1ffc3d68ecb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F711C470B0CA858FD789E72C9465278B7D1FF99711B5501BEE04DC72A6CE24AC428716
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522441451.00007FF7BFF80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFF80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bff80000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c2c2d5be10ee58cab6424516c0d251a0b3778438f71391c8af304c4d2771e0a7
                                                                                                                                                                                                                                      • Instruction ID: 58943c3df4573050ed4046211e3788a42361dc1ef401b79997f675a785824845
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2c2d5be10ee58cab6424516c0d251a0b3778438f71391c8af304c4d2771e0a7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED11E770A1D9459FD3449B2C8015228B7D1FF99711B59026DF15DC36A2CE34EC028749
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522441451.00007FF7BFF80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFF80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bff80000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 08ced0a52b2721074c5043ef3e0471485ac23948add2dd5393c011da36d34f52
                                                                                                                                                                                                                                      • Instruction ID: d7eedc86074e3a741546ce2455c46fbc98b5dd94f8bbf35920bbb87bbc4fd884
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 08ced0a52b2721074c5043ef3e0471485ac23948add2dd5393c011da36d34f52
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB119E7070D9499FD788EB2C8459334B7D2FF98311B58016EE01EC72A2CF74AC528785
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 886494c3787577a758bfbf121ccb4d0ca4503e6ca69ac94f17d36481e563648b
                                                                                                                                                                                                                                      • Instruction ID: 53c908d98257e3508f084e5e42472b313a7c46a71f8bd5551aeb8347a13b67ae
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 886494c3787577a758bfbf121ccb4d0ca4503e6ca69ac94f17d36481e563648b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1311C670A0D68D5FD306EBB898A52A9BBB0FF85304F4402FBE049C24D7CE346955C7A1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c7c190a3747976759b060102dfb172457b03610c43184698b09ea30293d752c6
                                                                                                                                                                                                                                      • Instruction ID: 03e5e4ed4cd5b3eeaa124e6b06f6a21e23ccc163f0d2adf9052c8f1ad7c66da0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c7c190a3747976759b060102dfb172457b03610c43184698b09ea30293d752c6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F711E96280E5C54AE31276FC68E51F9BB50EF93624F9842B7F298850DBDD08754983A2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 379a23d5417828ac19b7e92ea89d0b26c0855b044b8367f1061ee624ed64ffc5
                                                                                                                                                                                                                                      • Instruction ID: 6fef6da5007d6bcda70203d449b0c6a9ce85f93fd6648dea2e48e28ad7ebd13e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 379a23d5417828ac19b7e92ea89d0b26c0855b044b8367f1061ee624ed64ffc5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2401D2709099899FE785BB6884AA3F8FBA0FF55210F8003BAE209C60D3DE387550CB41
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 7d6ca41baa19a0bea5091edcc6b5af9fa9c7c39314989e625e2b6fb2fcb91261
                                                                                                                                                                                                                                      • Instruction ID: 236a65ca3d9064b6d1988170c9977e798d42a7d741d80ceb00e981ed055c51f8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d6ca41baa19a0bea5091edcc6b5af9fa9c7c39314989e625e2b6fb2fcb91261
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7011C83190C6CD8FDB46EF68C8686E9BFB0FF66304F4401EAD449C7092DA399545CB11
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522441451.00007FF7BFF80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFF80000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bff80000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: e314261de64a788c9d858182a0eb5ce33cfc5c4249d00ddf7390f31419274974
                                                                                                                                                                                                                                      • Instruction ID: 9820be3c8c31a3303db7616a1dc65f1dc0a9d2c07d95209edef5b7bec21be550
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e314261de64a788c9d858182a0eb5ce33cfc5c4249d00ddf7390f31419274974
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E11C83060DD858FDB95F72CC458A68BBE1EF56701B9801ADE04EC3196CB24EC81C785
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 6b46727152c815e348a15b80e45d2759015e665c47c507188499382c80e0df0c
                                                                                                                                                                                                                                      • Instruction ID: cb8f19f46a3e90907b591f8eb91566b04e9cb1e849d88dbf00ff3ca665978654
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6b46727152c815e348a15b80e45d2759015e665c47c507188499382c80e0df0c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F015E70908A4D8FDF84EF58C899AEE7BF0FF69300F0005AAD418C72A1D7309554CB80
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 1d5e84e7bd4f2f726cfb9682333a6453245c8fd51e2ea92037eed8c68fe77874
                                                                                                                                                                                                                                      • Instruction ID: b3ee917e5b2a8bd9776c629bddfa0ebf07c39f4456cb70f8dc867b3b79380abd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d5e84e7bd4f2f726cfb9682333a6453245c8fd51e2ea92037eed8c68fe77874
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0901C870914A4D9FDF84EF58C849AEE77F0FB68305F10066AA419D3250DB70A590CB80
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 6fc93be2e0a2eb67f13774e3d19dbf7e89c87bc2ee9d0f6507e93ca36e57a076
                                                                                                                                                                                                                                      • Instruction ID: 324692bbc98434dbc8492938053f10cc156d51c45c9c4044a417582e209fd326
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6fc93be2e0a2eb67f13774e3d19dbf7e89c87bc2ee9d0f6507e93ca36e57a076
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 58018870954A4D9FDF84EF58C849AEA77F0FB68305F10066AA419D3264DB30A594CB81
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 2e2aba43a923ae0ee5d9fc0d7f7b243e520a33b788069f02bdea0ccf40758f74
                                                                                                                                                                                                                                      • Instruction ID: 2972305c4c38d950317b8df09c8f39f0818b8bd3c82406b5c0460fe3c96be113
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e2aba43a923ae0ee5d9fc0d7f7b243e520a33b788069f02bdea0ccf40758f74
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1301EC70918A8D8FCB85EF68C8586A97BB0FF59300F4505EAE41CD72A2D7349954CB11
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 24ace556aab2559984b8c923ae11ccf20a5d6d272b2fa67b1b7287bc36adef1c
                                                                                                                                                                                                                                      • Instruction ID: d89f7220f6d6525590aab16d4a682d59b2f22c0f0ce5401d67a4c60ea5c7133f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 24ace556aab2559984b8c923ae11ccf20a5d6d272b2fa67b1b7287bc36adef1c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E201A47091494D8FDF84EF98C888AFABBF0FB68305F50056AA41DD3254DB30A690CB80
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: a77a023a40af83e4ea4463d8b5eaff3adbc513b90f1af34f6a8cd0098f95a9c4
                                                                                                                                                                                                                                      • Instruction ID: dea79e44c2e6876da4dd9c861faa1333138d21f6e2c61229bc22842921509fe6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a77a023a40af83e4ea4463d8b5eaff3adbc513b90f1af34f6a8cd0098f95a9c4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0201EC7091491D8FDF84EF58C848AEEBBF0FF68305F00056AE419D3260DB709694CB80
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 375f87a57465957cc3dc60f5aff7d4f322e5739edab1dc8129e93dd7982d1ed1
                                                                                                                                                                                                                                      • Instruction ID: 672cc8899b3c1bd64e583faf55ba378b26a2362a04e4369c6034eb0413a2639d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 375f87a57465957cc3dc60f5aff7d4f322e5739edab1dc8129e93dd7982d1ed1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3DF0C27190E6CD9FD351AB6888982E8BFB0FF56220F4402EBE208C70D3DA397594C751
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 70848422f649c27b0fc384900d54b18261b26823793b9bb1643c533f3df120a1
                                                                                                                                                                                                                                      • Instruction ID: 666893cfabc870afec6b0ff8dd10d4ad6e36239bade54b6aa0001984ca00ea8d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70848422f649c27b0fc384900d54b18261b26823793b9bb1643c533f3df120a1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13F03A3491898C9FDF95EFA8C498AE9BBA0FF69305F4401AAE409C2591DB319A94CB40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: f631dfc460940ae2d237ce6e5c3ff05752ce5ff5b53ecfd3da359df54efca32e
                                                                                                                                                                                                                                      • Instruction ID: 73471d9a80601acc01d13dbc562b131ef9d8545e8daa3d8778e91e2557282fcb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f631dfc460940ae2d237ce6e5c3ff05752ce5ff5b53ecfd3da359df54efca32e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2F01C3091494C9FDF84EFA8C498AE9BBF0FF69305F4041AAE40DC3190DB31A694CB40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1522055241.00007FF7BFEB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFEB0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7bfeb0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: dee6b4c5f3937228fda68fc0e2cfc092e51c619dd90515970398f1755d17a0ab
                                                                                                                                                                                                                                      • Instruction ID: 7941fdc5b91b2e3ea13edd1a69efe548d6df45b86ee4b7f46dc09873c6d7c6bb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dee6b4c5f3937228fda68fc0e2cfc092e51c619dd90515970398f1755d17a0ab
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2CE0C02184D7C94EE75363AC59A11F97B70AFA3504F8A02A3F688C64D7991879288772
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.1523529629.00007FF7C00D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C00D0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff7c00d0000_Z4uyrnCQ8L.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ce4ef6c9b48d16e52162fbeab459b8eafb34abf4d35878d1d965df422f493e86
                                                                                                                                                                                                                                      • Instruction ID: fc7e3cfab3757517f6b621357339456e135641fdb3bfc89035ed8531b9e9a347
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce4ef6c9b48d16e52162fbeab459b8eafb34abf4d35878d1d965df422f493e86
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F020531E0C65A4BE7A87B28605527AF6C1FF45774FA5017EE4CEC62C2DF19B84283A1