Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
KBvv1g0Ihn.exe

Overview

General Information

Sample name:KBvv1g0Ihn.exe
renamed because original name is a hash value
Original sample name:88304d367179a59758a8f4517f37cb7f03f4ec447658ab93f0d1fbe59268a904.exe
Analysis ID:1554439
MD5:49a5ac0f7efb1a9d8435d4f92b07dd45
SHA1:3481320c4a63359ba1eb56a54aa991fc38dc9cdc
SHA256:88304d367179a59758a8f4517f37cb7f03f4ec447658ab93f0d1fbe59268a904
Tags:4-251-123-83exeuser-JAMESWT_MHT
Infos:

Detection

Meduza Stealer, PureLog Stealer, RedLine, zgRAT
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Meduza Stealer
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected zgRAT
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Creates an undocumented autostart registry key
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Use Short Name Path in Command Line
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • KBvv1g0Ihn.exe (PID: 6632 cmdline: "C:\Users\user\Desktop\KBvv1g0Ihn.exe" MD5: 49A5AC0F7EFB1A9D8435D4F92B07DD45)
    • KBvv1g0Ihn.tmp (PID: 3216 cmdline: "C:\Users\user~1\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmp" /SL5="$10432,41796246,816128,C:\Users\user\Desktop\KBvv1g0Ihn.exe" MD5: 96E71B42AF1B612788D51E0486213741)
      • build.exe (PID: 7784 cmdline: "C:\Users\user\AppData\Local\Programs\Xavier1\build.exe" MD5: C9B68B9567CC9067794E32999C02BFA7)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
{"C2 url": "4.251.123.83:6677"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      C:\Users\user\AppData\Local\Programs\Xavier1\is-8C5DR.tmpJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
        C:\Users\user\AppData\Local\Programs\Xavier1\is-8C5DR.tmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
          C:\Users\user\AppData\Local\Programs\Xavier1\is-8C5DR.tmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            C:\Users\user\AppData\Local\Programs\Xavier1\is-8C5DR.tmpMALWARE_Win_zgRATDetects zgRATditekSHen
            • 0x45c19:$s1: file:///
            • 0x45b51:$s2: {11111-22222-10009-11112}
            • 0x45ba9:$s3: {11111-22222-50001-00000}
            • 0x423fa:$s4: get_Module
            • 0x42864:$s5: Reverse
            • 0x45226:$s6: BlockCopy
            • 0x42c23:$s7: ReadByte
            • 0x45c2b:$s8: 4C 00 6F 00 63 00 61 00 74 00 69 00 6F 00 6E 00 00 0B 46 00 69 00 6E 00 64 00 20 00 00 13 52 00 65 00 73 00 6F 00 75 00 72 00 63 00 65 00 41 00 00 11 56 00 69 00 72 00 74 00 75 00 61 00 6C 00 ...
            SourceRuleDescriptionAuthorStrings
            0000000C.00000000.1722289341.0000000000152000.00000002.00000001.01000000.00000008.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              0000000C.00000000.1722289341.0000000000152000.00000002.00000001.01000000.00000008.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    0000000C.00000002.1819024150.000000000262D000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                      Click to see the 3 entries
                      SourceRuleDescriptionAuthorStrings
                      12.0.build.exe.150000.0.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                        12.0.build.exe.150000.0.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                          12.0.build.exe.150000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                            12.0.build.exe.150000.0.unpackMALWARE_Win_zgRATDetects zgRATditekSHen
                            • 0x45c19:$s1: file:///
                            • 0x45b51:$s2: {11111-22222-10009-11112}
                            • 0x45ba9:$s3: {11111-22222-50001-00000}
                            • 0x423fa:$s4: get_Module
                            • 0x42864:$s5: Reverse
                            • 0x45226:$s6: BlockCopy
                            • 0x42c23:$s7: ReadByte
                            • 0x45c2b:$s8: 4C 00 6F 00 63 00 61 00 74 00 69 00 6F 00 6E 00 00 0B 46 00 69 00 6E 00 64 00 20 00 00 13 52 00 65 00 73 00 6F 00 75 00 72 00 63 00 65 00 41 00 00 11 56 00 69 00 72 00 74 00 75 00 61 00 6C 00 ...

                            System Summary

                            barindex
                            Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: "C:\Users\user~1\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmp" /SL5="$10432,41796246,816128,C:\Users\user\Desktop\KBvv1g0Ihn.exe" , CommandLine: "C:\Users\user~1\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmp" /SL5="$10432,41796246,816128,C:\Users\user\Desktop\KBvv1g0Ihn.exe" , CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmp, NewProcessName: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmp, OriginalFileName: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmp, ParentCommandLine: "C:\Users\user\Desktop\KBvv1g0Ihn.exe", ParentImage: C:\Users\user\Desktop\KBvv1g0Ihn.exe, ParentProcessId: 6632, ParentProcessName: KBvv1g0Ihn.exe, ProcessCommandLine: "C:\Users\user~1\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmp" /SL5="$10432,41796246,816128,C:\Users\user\Desktop\KBvv1g0Ihn.exe" , ProcessId: 3216, ProcessName: KBvv1g0Ihn.tmp
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-11-12T14:56:32.469551+010020229301A Network Trojan was detected20.12.23.50443192.168.2.749730TCP
                            2024-11-12T14:57:11.560317+010020229301A Network Trojan was detected20.12.23.50443192.168.2.749919TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-11-12T14:57:05.019107+010020460561A Network Trojan was detected4.251.123.836677192.168.2.749895TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-11-12T14:57:04.503004+010020460451A Network Trojan was detected192.168.2.7498954.251.123.836677TCP

                            Click to jump to signature section

                            Show All Signature Results

                            AV Detection

                            barindex
                            Source: build.exe.7784.12.memstrminMalware Configuration Extractor: RedLine {"C2 url": "4.251.123.83:6677"}
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exe (copy)ReversingLabs: Detection: 65%
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\is-8C5DR.tmpReversingLabs: Detection: 65%
                            Source: KBvv1g0Ihn.exeReversingLabs: Detection: 23%
                            Source: Submited SampleIntegrated Neural Analysis Model: Matched 86.4% probability
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\is-8C5DR.tmpJoe Sandbox ML: detected
                            Source: KBvv1g0Ihn.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.The MIT License (MIT)Copyright (c) 2011-2024 The Bootstrap AuthorsPermission is hereby granted free of charge to any person obtaining a copyof this software and associated documentation files (the "Software") to dealin the Software without restriction including without limitation the rightsto use copy modify merge publish distribute sublicense and/or sellcopies of the Software and to permit persons to whom the Software isfurnished to do so subject to the following conditions:The above copyright notice and this permission notice shall be included inall copies or substantial portions of the Software.THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND EXPRESS ORIMPLIED INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITYFITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THEAUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM DAMAGES OR OTHERLIABILITY WHETHER IN AN ACTION OF CONTRACT TORT OR OTHERWISE ARISING FROMOUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS INTHE SOFTWARE.I &accept the agreementI &do not accept the agreement&NextCancel
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.The MIT License (MIT)Copyright (c) 2011-2024 The Bootstrap AuthorsPermission is hereby granted free of charge to any person obtaining a copyof this software and associated documentation files (the "Software") to dealin the Software without restriction including without limitation the rightsto use copy modify merge publish distribute sublicense and/or sellcopies of the Software and to permit persons to whom the Software isfurnished to do so subject to the following conditions:The above copyright notice and this permission notice shall be included inall copies or substantial portions of the Software.THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND EXPRESS ORIMPLIED INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITYFITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THEAUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM DAMAGES OR OTHERLIABILITY WHETHER IN AN ACTION OF CONTRACT TORT OR OTHERWISE ARISING FROMOUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS INTHE SOFTWARE.I &accept the agreementI &do not accept the agreement&NextCancel
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.The MIT License (MIT)Copyright (c) 2011-2024 The Bootstrap AuthorsPermission is hereby granted free of charge to any person obtaining a copyof this software and associated documentation files (the "Software") to dealin the Software without restriction including without limitation the rightsto use copy modify merge publish distribute sublicense and/or sellcopies of the Software and to permit persons to whom the Software isfurnished to do so subject to the following conditions:The above copyright notice and this permission notice shall be included inall copies or substantial portions of the Software.THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND EXPRESS ORIMPLIED INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITYFITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THEAUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM DAMAGES OR OTHERLIABILITY WHETHER IN AN ACTION OF CONTRACT TORT OR OTHERWISE ARISING FROMOUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS INTHE SOFTWARE.I &accept the agreementI &do not accept the agreement&NextCancel
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E7AB5A61-4710-401C-A801-32A06671F356}_is1Jump to behavior
                            Source: KBvv1g0Ihn.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                            Source: Binary string: C:\agent\_work\138\s\build\ship\x86\burn.pdb source: is-K1FQL.tmp.5.dr
                            Source: Binary string: Eazfuscator.NET.Integration.VisualStudio.pdb source: is-NH14E.tmp.5.dr
                            Source: Binary string: w. a.PdB source: KBvv1g0Ihn.exe
                            Source: Binary string: Eazfuscator.NET.Integration.VisualStudio.pdbPK source: is-NH14E.tmp.5.dr
                            Source: Binary string: C:\agent\_work\8\s\build\ship\x86\uica.pdb source: is-NH14E.tmp.5.dr
                            Source: Binary string: C:\agent\_work\8\s\build\ship\x86\wixca.pdb source: is-NH14E.tmp.5.dr
                            Source: Binary string: C:\agent\_work\8\s\build\ship\x86\SfxCA.pdb source: is-NH14E.tmp.5.dr
                            Source: Binary string: C:\agent\_work\138\s\build\ship\x86\burn.pdb/ source: is-K1FQL.tmp.5.dr

                            Networking

                            barindex
                            Source: Network trafficSuricata IDS: 2046045 - Severity 1 - ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) : 192.168.2.7:49895 -> 4.251.123.83:6677
                            Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 4.251.123.83:6677 -> 192.168.2.7:49895
                            Source: Malware configuration extractorURLs: 4.251.123.83:6677
                            Source: global trafficTCP traffic: 192.168.2.7:49895 -> 4.251.123.83:6677
                            Source: Joe Sandbox ViewIP Address: 4.251.123.83 4.251.123.83
                            Source: Joe Sandbox ViewASN Name: LEVEL3US LEVEL3US
                            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.12.23.50:443 -> 192.168.2.7:49730
                            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.12.23.50:443 -> 192.168.2.7:49919
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 3IndexedDB\https_www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                            Source: build.exe, 0000000C.00000002.1852096121.000000001B6A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                            Source: build.exe, 0000000C.00000002.1852096121.000000001B6A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb5 equals www.youtube.com (Youtube)
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002911000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: uC:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002911000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: uC:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldbh equals www.youtube.com (Youtube)
                            Source: is-K1FQL.tmp.5.drString found in binary or memory: http://appsyndication.org/2006/appsynapplicationc:
                            Source: KBvv1g0Ihn.tmp, 00000005.00000002.1739500813.0000000000D0C000.00000004.00000010.00020000.00000000.sdmp, is-NH14E.tmp.5.dr, is-K1FQL.tmp.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                            Source: KBvv1g0Ihn.tmp, 00000005.00000002.1739500813.0000000000D0C000.00000004.00000010.00020000.00000000.sdmp, is-K1FQL.tmp.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                            Source: KBvv1g0Ihn.tmp, 00000005.00000002.1739500813.0000000000D0C000.00000004.00000010.00020000.00000000.sdmp, is-NH14E.tmp.5.dr, is-K1FQL.tmp.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                            Source: KBvv1g0Ihn.tmp, 00000005.00000002.1739500813.0000000000D0C000.00000004.00000010.00020000.00000000.sdmp, is-NH14E.tmp.5.dr, is-K1FQL.tmp.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                            Source: is-NH14E.tmp.5.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                            Source: is-NH14E.tmp.5.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
                            Source: is-NH14E.tmp.5.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
                            Source: KBvv1g0Ihn.tmp, 00000005.00000002.1739500813.0000000000D0C000.00000004.00000010.00020000.00000000.sdmp, is-NH14E.tmp.5.dr, is-K1FQL.tmp.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                            Source: KBvv1g0Ihn.tmp, 00000005.00000002.1739500813.0000000000D0C000.00000004.00000010.00020000.00000000.sdmp, is-K1FQL.tmp.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                            Source: KBvv1g0Ihn.tmp, 00000005.00000002.1739500813.0000000000D0C000.00000004.00000010.00020000.00000000.sdmp, is-NH14E.tmp.5.dr, is-K1FQL.tmp.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                            Source: is-K1FQL.tmp.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                            Source: KBvv1g0Ihn.tmp, 00000005.00000002.1739500813.0000000000D0C000.00000004.00000010.00020000.00000000.sdmp, is-K1FQL.tmp.5.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                            Source: is-NH14E.tmp.5.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
                            Source: is-NH14E.tmp.5.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                            Source: is-NH14E.tmp.5.drString found in binary or memory: http://ocsp.comodoca.com0
                            Source: KBvv1g0Ihn.tmp, 00000005.00000002.1739500813.0000000000D0C000.00000004.00000010.00020000.00000000.sdmp, is-K1FQL.tmp.5.drString found in binary or memory: http://ocsp.digicert.com0
                            Source: KBvv1g0Ihn.tmp, 00000005.00000002.1739500813.0000000000D0C000.00000004.00000010.00020000.00000000.sdmp, is-NH14E.tmp.5.dr, is-K1FQL.tmp.5.drString found in binary or memory: http://ocsp.digicert.com0A
                            Source: KBvv1g0Ihn.tmp, 00000005.00000002.1739500813.0000000000D0C000.00000004.00000010.00020000.00000000.sdmp, is-NH14E.tmp.5.dr, is-K1FQL.tmp.5.drString found in binary or memory: http://ocsp.digicert.com0C
                            Source: KBvv1g0Ihn.tmp, 00000005.00000002.1739500813.0000000000D0C000.00000004.00000010.00020000.00000000.sdmp, is-NH14E.tmp.5.dr, is-K1FQL.tmp.5.drString found in binary or memory: http://ocsp.digicert.com0X
                            Source: is-NH14E.tmp.5.drString found in binary or memory: http://ocsp.sectigo.com0
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                            Source: build.exe, 0000000C.00000002.1819024150.000000000262D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field1
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field1Response
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field2
                            Source: build.exe, 0000000C.00000002.1819024150.000000000262D000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field2Response
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field3
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002B3D000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field3Response
                            Source: KBvv1g0Ihn.tmp, 00000005.00000002.1739500813.0000000000D0C000.00000004.00000010.00020000.00000000.sdmp, is-K1FQL.tmp.5.drString found in binary or memory: http://www.digicert.com/CPS0
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002B3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.w3.o
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002B3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.w3.oh
                            Source: build.exe, 0000000C.00000002.1844202208.00000000129B5000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1844202208.00000000125BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
                            Source: build.exe, 0000000C.00000002.1844202208.00000000129B5000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1844202208.00000000125BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                            Source: build.exe, 0000000C.00000002.1844202208.00000000129B5000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1844202208.00000000125BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                            Source: build.exe, 0000000C.00000002.1844202208.00000000129B5000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1844202208.00000000125BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
                            Source: build.exe, 0000000C.00000002.1844202208.00000000129B5000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1844202208.00000000125BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                            Source: build.exe, 0000000C.00000002.1844202208.00000000129B5000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1844202208.00000000125BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                            Source: build.exe, 0000000C.00000002.1844202208.00000000129B5000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1844202208.00000000125BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                            Source: KBvv1g0Ihn.exeString found in binary or memory: https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
                            Source: is-NH14E.tmp.5.drString found in binary or memory: https://sectigo.com/CPS0
                            Source: build.exe, 0000000C.00000002.1844202208.00000000129B5000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1844202208.00000000125BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                            Source: is-NH14E.tmp.5.drString found in binary or memory: https://www.gapotchenko.com/eazfuscator.net
                            Source: build.exe, 0000000C.00000002.1844202208.00000000129B5000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1844202208.00000000125BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                            Source: KBvv1g0Ihn.exe, 00000000.00000003.1268008460.000000007FAAB000.00000004.00001000.00020000.00000000.sdmp, KBvv1g0Ihn.exe, 00000000.00000003.1266707119.0000000003120000.00000004.00001000.00020000.00000000.sdmp, KBvv1g0Ihn.tmp, 00000005.00000000.1269529793.00000000008E1000.00000020.00000001.01000000.00000005.sdmp, KBvv1g0Ihn.tmp.0.dr, is-3HDQ6.tmp.5.drString found in binary or memory: https://www.innosetup.com/
                            Source: KBvv1g0Ihn.exe, 00000000.00000003.1268008460.000000007FAAB000.00000004.00001000.00020000.00000000.sdmp, KBvv1g0Ihn.exe, 00000000.00000003.1266707119.0000000003120000.00000004.00001000.00020000.00000000.sdmp, KBvv1g0Ihn.tmp, 00000005.00000000.1269529793.00000000008E1000.00000020.00000001.01000000.00000005.sdmp, KBvv1g0Ihn.tmp.0.dr, is-3HDQ6.tmp.5.drString found in binary or memory: https://www.remobjects.com/ps
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                            System Summary

                            barindex
                            Source: 12.0.build.exe.150000.0.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\is-8C5DR.tmp, type: DROPPEDMatched rule: Detects zgRAT Author: ditekSHen
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeCode function: 12_2_00007FFAAC53C50A12_2_00007FFAAC53C50A
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeCode function: 12_2_00007FFAAC539BA112_2_00007FFAAC539BA1
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeCode function: 12_2_00007FFAAC5316B312_2_00007FFAAC5316B3
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeCode function: 12_2_00007FFAAC53A45012_2_00007FFAAC53A450
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeCode function: 12_2_00007FFAAC68F4CD12_2_00007FFAAC68F4CD
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeCode function: 12_2_00007FFAAC68269B12_2_00007FFAAC68269B
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeCode function: 12_2_00007FFAAC6921DB12_2_00007FFAAC6921DB
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeCode function: 12_2_00007FFAAC690B2612_2_00007FFAAC690B26
                            Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Programs\Xavier1\build.exe (copy) 8DBCECF4F09CDB10EF4F2AC2AC3F66A28D148A63A381877F413CD5F5B39DB4E0
                            Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Programs\Xavier1\is-8C5DR.tmp 8DBCECF4F09CDB10EF4F2AC2AC3F66A28D148A63A381877F413CD5F5B39DB4E0
                            Source: KBvv1g0Ihn.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                            Source: is-3HDQ6.tmp.5.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                            Source: is-3HDQ6.tmp.5.drStatic PE information: Number of sections : 11 > 10
                            Source: KBvv1g0Ihn.exeStatic PE information: Number of sections : 11 > 10
                            Source: KBvv1g0Ihn.tmp.0.drStatic PE information: Number of sections : 11 > 10
                            Source: KBvv1g0Ihn.exe, 00000000.00000000.1265124951.0000000000119000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs KBvv1g0Ihn.exe
                            Source: KBvv1g0Ihn.exe, 00000000.00000003.1268008460.000000007FD9B000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs KBvv1g0Ihn.exe
                            Source: KBvv1g0Ihn.exe, 00000000.00000003.1266707119.000000000322F000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs KBvv1g0Ihn.exe
                            Source: KBvv1g0Ihn.exeBinary or memory string: OriginalFileName vs KBvv1g0Ihn.exe
                            Source: KBvv1g0Ihn.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                            Source: 12.0.build.exe.150000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\is-8C5DR.tmp, type: DROPPEDMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                            Source: is-NH14E.tmp.5.drBinary or memory string: ItemTemplates/VisualBasic/Eazfuscator.NET/1033/ObfuscationSettings.vb/ObfuscationSettings.vbPK
                            Source: classification engineClassification label: mal80.troj.spyw.evad.winEXE@5/13@0/1
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeMutant created: NULL
                            Source: C:\Users\user\Desktop\KBvv1g0Ihn.exeFile created: C:\Users\user~1\AppData\Local\Temp\is-PLHR2.tmpJump to behavior
                            Source: C:\Users\user\Desktop\KBvv1g0Ihn.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                            Source: C:\Users\user\Desktop\KBvv1g0Ihn.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpFile read: C:\Users\desktop.iniJump to behavior
                            Source: C:\Users\user\Desktop\KBvv1g0Ihn.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
                            Source: KBvv1g0Ihn.exeReversingLabs: Detection: 23%
                            Source: KBvv1g0Ihn.exeString found in binary or memory: /LOADINF="filename"
                            Source: C:\Users\user\Desktop\KBvv1g0Ihn.exeFile read: C:\Users\user\Desktop\KBvv1g0Ihn.exeJump to behavior
                            Source: unknownProcess created: C:\Users\user\Desktop\KBvv1g0Ihn.exe "C:\Users\user\Desktop\KBvv1g0Ihn.exe"
                            Source: C:\Users\user\Desktop\KBvv1g0Ihn.exeProcess created: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmp "C:\Users\user~1\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmp" /SL5="$10432,41796246,816128,C:\Users\user\Desktop\KBvv1g0Ihn.exe"
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpProcess created: C:\Users\user\AppData\Local\Programs\Xavier1\build.exe "C:\Users\user\AppData\Local\Programs\Xavier1\build.exe"
                            Source: C:\Users\user\Desktop\KBvv1g0Ihn.exeProcess created: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmp "C:\Users\user~1\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmp" /SL5="$10432,41796246,816128,C:\Users\user\Desktop\KBvv1g0Ihn.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpProcess created: C:\Users\user\AppData\Local\Programs\Xavier1\build.exe "C:\Users\user\AppData\Local\Programs\Xavier1\build.exe"Jump to behavior
                            Source: C:\Users\user\Desktop\KBvv1g0Ihn.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Users\user\Desktop\KBvv1g0Ihn.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: mpr.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: version.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: winhttp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: wtsapi32.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: winsta.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: textinputframework.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: coreuicomponents.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: coremessaging.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: ntmarta.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: coremessaging.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: wintypes.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: wintypes.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: wintypes.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: shfolder.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: rstrtmgr.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: ncrypt.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: ntasn1.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: textshaping.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: msftedit.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: windows.globalization.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: bcp47langs.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: bcp47mrm.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: globinputhost.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: windows.storage.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: wldp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: profapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: windows.ui.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: windowmanagementapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: inputhost.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: twinapi.appcore.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: twinapi.appcore.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: propsys.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: dwmapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: sspicli.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: explorerframe.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: sfc.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: sfc_os.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: linkinfo.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: ntshrui.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: srvcli.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: cscapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpSection loaded: netutils.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeSection loaded: mscoree.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeSection loaded: version.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeSection loaded: windows.storage.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeSection loaded: wldp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeSection loaded: profapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeSection loaded: cryptsp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeSection loaded: rsaenh.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeSection loaded: cryptbase.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeSection loaded: mswsock.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeSection loaded: wbemcomn.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeSection loaded: amsi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeSection loaded: userenv.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeSection loaded: sspicli.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeSection loaded: secur32.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeSection loaded: edputil.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeSection loaded: windowscodecs.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeSection loaded: dpapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
                            Source: Xavier1.lnk.5.drLNK file: ..\..\..\..\..\Local\Programs\Xavier1\build.exe
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpWindow found: window name: TMainFormJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpAutomated click: I accept the agreement
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpAutomated click: Next
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpAutomated click: I accept the agreement
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpAutomated click: Next
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpAutomated click: I accept the agreement
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpAutomated click: Next
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpAutomated click: I accept the agreement
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpAutomated click: Install
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpAutomated click: I accept the agreement
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpAutomated click: Next
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpAutomated click: I accept the agreement
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpFile opened: C:\Windows\SysWOW64\MSFTEDIT.DLLJump to behavior
                            Source: Window RecorderWindow detected: More than 3 window changes detected
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.The MIT License (MIT)Copyright (c) 2011-2024 The Bootstrap AuthorsPermission is hereby granted free of charge to any person obtaining a copyof this software and associated documentation files (the "Software") to dealin the Software without restriction including without limitation the rightsto use copy modify merge publish distribute sublicense and/or sellcopies of the Software and to permit persons to whom the Software isfurnished to do so subject to the following conditions:The above copyright notice and this permission notice shall be included inall copies or substantial portions of the Software.THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND EXPRESS ORIMPLIED INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITYFITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THEAUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM DAMAGES OR OTHERLIABILITY WHETHER IN AN ACTION OF CONTRACT TORT OR OTHERWISE ARISING FROMOUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS INTHE SOFTWARE.I &accept the agreementI &do not accept the agreement&NextCancel
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.The MIT License (MIT)Copyright (c) 2011-2024 The Bootstrap AuthorsPermission is hereby granted free of charge to any person obtaining a copyof this software and associated documentation files (the "Software") to dealin the Software without restriction including without limitation the rightsto use copy modify merge publish distribute sublicense and/or sellcopies of the Software and to permit persons to whom the Software isfurnished to do so subject to the following conditions:The above copyright notice and this permission notice shall be included inall copies or substantial portions of the Software.THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND EXPRESS ORIMPLIED INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITYFITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THEAUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM DAMAGES OR OTHERLIABILITY WHETHER IN AN ACTION OF CONTRACT TORT OR OTHERWISE ARISING FROMOUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS INTHE SOFTWARE.I &accept the agreementI &do not accept the agreement&NextCancel
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.The MIT License (MIT)Copyright (c) 2011-2024 The Bootstrap AuthorsPermission is hereby granted free of charge to any person obtaining a copyof this software and associated documentation files (the "Software") to dealin the Software without restriction including without limitation the rightsto use copy modify merge publish distribute sublicense and/or sellcopies of the Software and to permit persons to whom the Software isfurnished to do so subject to the following conditions:The above copyright notice and this permission notice shall be included inall copies or substantial portions of the Software.THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND EXPRESS ORIMPLIED INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITYFITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THEAUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM DAMAGES OR OTHERLIABILITY WHETHER IN AN ACTION OF CONTRACT TORT OR OTHERWISE ARISING FROMOUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS INTHE SOFTWARE.I &accept the agreementI &do not accept the agreement&NextCancel
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E7AB5A61-4710-401C-A801-32A06671F356}_is1Jump to behavior
                            Source: KBvv1g0Ihn.exeStatic file information: File size 42744244 > 1048576
                            Source: KBvv1g0Ihn.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                            Source: Binary string: C:\agent\_work\138\s\build\ship\x86\burn.pdb source: is-K1FQL.tmp.5.dr
                            Source: Binary string: Eazfuscator.NET.Integration.VisualStudio.pdb source: is-NH14E.tmp.5.dr
                            Source: Binary string: w. a.PdB source: KBvv1g0Ihn.exe
                            Source: Binary string: Eazfuscator.NET.Integration.VisualStudio.pdbPK source: is-NH14E.tmp.5.dr
                            Source: Binary string: C:\agent\_work\8\s\build\ship\x86\uica.pdb source: is-NH14E.tmp.5.dr
                            Source: Binary string: C:\agent\_work\8\s\build\ship\x86\wixca.pdb source: is-NH14E.tmp.5.dr
                            Source: Binary string: C:\agent\_work\8\s\build\ship\x86\SfxCA.pdb source: is-NH14E.tmp.5.dr
                            Source: Binary string: C:\agent\_work\138\s\build\ship\x86\burn.pdb/ source: is-K1FQL.tmp.5.dr
                            Source: is-8C5DR.tmp.5.drStatic PE information: 0xE3FEC0F4 [Mon Mar 19 06:19:32 2091 UTC]
                            Source: KBvv1g0Ihn.exeStatic PE information: section name: .didata
                            Source: KBvv1g0Ihn.tmp.0.drStatic PE information: section name: .didata
                            Source: is-3HDQ6.tmp.5.drStatic PE information: section name: .didata
                            Source: is-K1FQL.tmp.5.drStatic PE information: section name: .wixburn
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeCode function: 12_2_00007FFAAC4663EE push ss; retf 12_2_00007FFAAC4663EF
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeCode function: 12_2_00007FFAAC465CB0 push edi; iretd 12_2_00007FFAAC465CB6
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeCode function: 12_2_00007FFAAC53CB4F push eax; retf 12_2_00007FFAAC53CB61
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeCode function: 12_2_00007FFAAC532004 pushad ; retf 12_2_00007FFAAC532005
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpFile created: C:\Users\user\AppData\Local\Programs\Xavier1\is-3HDQ6.tmpJump to dropped file
                            Source: C:\Users\user\Desktop\KBvv1g0Ihn.exeFile created: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpFile created: C:\Users\user\AppData\Local\Temp\is-VNJ7M.tmp\_isetup\_setup64.tmpJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpFile created: C:\Users\user\AppData\Local\Programs\Xavier1\build.exe (copy)Jump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpFile created: C:\Users\user\AppData\Local\Programs\Xavier1\unins000.exe (copy)Jump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpFile created: C:\Users\user\AppData\Local\Programs\Xavier1\python-3.13.0-amd64.exe (copy)Jump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpFile created: C:\Users\user\AppData\Local\Programs\Xavier1\is-K1FQL.tmpJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpFile created: C:\Users\user\AppData\Local\Programs\Xavier1\is-8C5DR.tmpJump to dropped file

                            Boot Survival

                            barindex
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpKey value created or modified: HKEY_CURRENT_USER_Classes\.exe\OpenWithProgids Xavier1File.exeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpKey value created or modified: HKEY_CURRENT_USER_Classes\.exe\OpenWithProgids Xavier1File.exeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Xavier1.lnkJump to behavior
                            Source: C:\Users\user\Desktop\KBvv1g0Ihn.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\KBvv1g0Ihn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                            Malware Analysis System Evasion

                            barindex
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \QEMU-GA.EXE
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeMemory allocated: 9E0000 memory reserve | memory write watchJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeMemory allocated: 1A580000 memory reserve | memory write watchJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeWindow / User API: threadDelayed 1353Jump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeWindow / User API: threadDelayed 2106Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Xavier1\is-3HDQ6.tmpJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-VNJ7M.tmp\_isetup\_setup64.tmpJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Xavier1\unins000.exe (copy)Jump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Xavier1\python-3.13.0-amd64.exe (copy)Jump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Xavier1\is-K1FQL.tmpJump to dropped file
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exe TID: 8056Thread sleep time: -10145709240540247s >= -30000sJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exe TID: 7836Thread sleep time: -922337203685477s >= -30000sJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231}
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696492231d
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696492231
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696492231s
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696492231
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696492231
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696492231x
                            Source: build.exe, 0000000C.00000002.1844202208.000000001298D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware20,11696492231^
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696492231
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696492231t
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696492231f
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696492231
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696492231j
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696492231}
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696492231x
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696492231h
                            Source: build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \qemu-ga.exe
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696492231o
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696492231u
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696492231
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696492231t
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231x
                            Source: build.exe, 0000000C.00000002.1844202208.0000000012729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696492231]
                            Source: build.exe, 0000000C.00000002.1852096121.000000001B6A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllTT
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpProcess information queried: ProcessInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeProcess token adjusted: DebugJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeMemory allocated: page read and write | page guardJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmpQueries volume information: C:\ VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Xavier1\build.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                            Stealing of Sensitive Information

                            barindex
                            Source: Yara matchFile source: Process Memory Space: build.exe PID: 7784, type: MEMORYSTR
                            Source: Yara matchFile source: 12.0.build.exe.150000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0000000C.00000000.1722289341.0000000000152000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Programs\Xavier1\is-8C5DR.tmp, type: DROPPED
                            Source: Yara matchFile source: dump.pcap, type: PCAP
                            Source: Yara matchFile source: 12.0.build.exe.150000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0000000C.00000000.1722289341.0000000000152000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: build.exe PID: 7784, type: MEMORYSTR
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Programs\Xavier1\is-8C5DR.tmp, type: DROPPED
                            Source: Yara matchFile source: 12.0.build.exe.150000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Programs\Xavier1\is-8C5DR.tmp, type: DROPPED
                            Source: build.exe, 0000000C.00000002.1819024150.000000000262D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Electrum
                            Source: build.exe, 0000000C.00000002.1819024150.000000000262D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ElectronCash
                            Source: build.exe, 0000000C.00000002.1819024150.000000000262D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: com.liberty.jaxx
                            Source: build.exe, 0000000C.00000002.1819024150.000000000262D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Exodus
                            Source: build.exe, 0000000C.00000002.1819024150.000000000262D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Ethereum
                            Source: build.exe, 0000000C.00000000.1722289341.0000000000152000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: set_UseMachineKeyStore
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqliteJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Programs\Xavier1\build.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                            Source: Yara matchFile source: 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000000C.00000002.1819024150.000000000262D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: build.exe PID: 7784, type: MEMORYSTR

                            Remote Access Functionality

                            barindex
                            Source: Yara matchFile source: Process Memory Space: build.exe PID: 7784, type: MEMORYSTR
                            Source: Yara matchFile source: 12.0.build.exe.150000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0000000C.00000000.1722289341.0000000000152000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Programs\Xavier1\is-8C5DR.tmp, type: DROPPED
                            Source: Yara matchFile source: dump.pcap, type: PCAP
                            Source: Yara matchFile source: 12.0.build.exe.150000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0000000C.00000000.1722289341.0000000000152000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: build.exe PID: 7784, type: MEMORYSTR
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Programs\Xavier1\is-8C5DR.tmp, type: DROPPED
                            Source: Yara matchFile source: 12.0.build.exe.150000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Programs\Xavier1\is-8C5DR.tmp, type: DROPPED
                            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                            Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                            Windows Management Instrumentation
                            1
                            Windows Service
                            1
                            Windows Service
                            1
                            Masquerading
                            1
                            OS Credential Dumping
                            421
                            Security Software Discovery
                            Remote Services1
                            Archive Collected Data
                            1
                            Encrypted Channel
                            Exfiltration Over Other Network MediumAbuse Accessibility Features
                            CredentialsDomainsDefault Accounts2
                            Command and Scripting Interpreter
                            11
                            Registry Run Keys / Startup Folder
                            1
                            Process Injection
                            1
                            Disable or Modify Tools
                            LSASS Memory1
                            Process Discovery
                            Remote Desktop Protocol3
                            Data from Local System
                            1
                            Non-Standard Port
                            Exfiltration Over BluetoothNetwork Denial of Service
                            Email AddressesDNS ServerDomain AccountsAt1
                            DLL Side-Loading
                            11
                            Registry Run Keys / Startup Folder
                            241
                            Virtualization/Sandbox Evasion
                            Security Account Manager241
                            Virtualization/Sandbox Evasion
                            SMB/Windows Admin Shares1
                            Clipboard Data
                            1
                            Application Layer Protocol
                            Automated ExfiltrationData Encrypted for Impact
                            Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                            DLL Side-Loading
                            1
                            Process Injection
                            NTDS1
                            Application Window Discovery
                            Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                            Obfuscated Files or Information
                            LSA Secrets2
                            System Owner/User Discovery
                            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                            Timestomp
                            Cached Domain Credentials1
                            File and Directory Discovery
                            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                            DLL Side-Loading
                            DCSync113
                            System Information Discovery
                            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                            Hide Legend

                            Legend:

                            • Process
                            • Signature
                            • Created File
                            • DNS/IP Info
                            • Is Dropped
                            • Is Windows Process
                            • Number of created Registry Values
                            • Number of created Files
                            • Visual Basic
                            • Delphi
                            • Java
                            • .Net C# or VB.NET
                            • C, C++ or other language
                            • Is malicious
                            • Internet

                            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                            windows-stand
                            SourceDetectionScannerLabelLink
                            KBvv1g0Ihn.exe24%ReversingLabsByteCode-MSIL.Trojan.Mamut
                            SourceDetectionScannerLabelLink
                            C:\Users\user\AppData\Local\Programs\Xavier1\is-8C5DR.tmp100%Joe Sandbox ML
                            C:\Users\user\AppData\Local\Programs\Xavier1\build.exe (copy)66%ReversingLabsByteCode-MSIL.Ransomware.RedLine
                            C:\Users\user\AppData\Local\Programs\Xavier1\is-8C5DR.tmp66%ReversingLabsByteCode-MSIL.Ransomware.RedLine
                            C:\Users\user\AppData\Local\Programs\Xavier1\is-K1FQL.tmp0%ReversingLabs
                            C:\Users\user\AppData\Local\Programs\Xavier1\python-3.13.0-amd64.exe (copy)0%ReversingLabs
                            C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmp0%ReversingLabs
                            C:\Users\user\AppData\Local\Temp\is-VNJ7M.tmp\_isetup\_setup64.tmp0%ReversingLabs
                            No Antivirus matches
                            No Antivirus matches
                            SourceDetectionScannerLabelLink
                            https://www.gapotchenko.com/eazfuscator.net0%Avira URL Cloudsafe
                            No contacted domains info
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Textbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://schemas.xmlsoap.org/ws/2005/02/sc/sctbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://www.gapotchenko.com/eazfuscator.netis-NH14E.tmp.5.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://duckduckgo.com/chrome_newtabbuild.exe, 0000000C.00000002.1844202208.00000000129B5000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1844202208.00000000125BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUKBvv1g0Ihn.exefalse
                                    high
                                    http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://duckduckgo.com/ac/?q=build.exe, 0000000C.00000002.1844202208.00000000129B5000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1844202208.00000000125BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0is-NH14E.tmp.5.drfalse
                                          high
                                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinarybuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://tempuri.org/build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrapbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/Preparebuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#licensebuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issuebuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://appsyndication.org/2006/appsynapplicationc:is-K1FQL.tmp.5.drfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/Abortedbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequencebuild.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.remobjects.com/psKBvv1g0Ihn.exe, 00000000.00000003.1268008460.000000007FAAB000.00000004.00001000.00020000.00000000.sdmp, KBvv1g0Ihn.exe, 00000000.00000003.1266707119.0000000003120000.00000004.00001000.00020000.00000000.sdmp, KBvv1g0Ihn.tmp, 00000005.00000000.1269529793.00000000008E1000.00000020.00000001.01000000.00000005.sdmp, KBvv1g0Ihn.tmp.0.dr, is-3HDQ6.tmp.5.drfalse
                                                                    high
                                                                    https://www.innosetup.com/KBvv1g0Ihn.exe, 00000000.00000003.1268008460.000000007FAAB000.00000004.00001000.00020000.00000000.sdmp, KBvv1g0Ihn.exe, 00000000.00000003.1266707119.0000000003120000.00000004.00001000.00020000.00000000.sdmp, KBvv1g0Ihn.tmp, 00000005.00000000.1269529793.00000000008E1000.00000020.00000001.01000000.00000005.sdmp, KBvv1g0Ihn.tmp.0.dr, is-3HDQ6.tmp.5.drfalse
                                                                      high
                                                                      https://discord.com/api/v9/users/build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/faultbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsatbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeybuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://tempuri.org/example/Field1Responsebuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namebuild.exe, 0000000C.00000002.1819024150.000000000262D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renewbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wscoor/Registerbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeybuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://api.ip.sb/ipbuild.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2004/04/scbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PCbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancelbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=build.exe, 0000000C.00000002.1844202208.00000000129B5000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1844202208.00000000125BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issuebuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://www.ecosia.org/newtab/build.exe, 0000000C.00000002.1844202208.00000000129B5000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1844202208.00000000125BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedbuild.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnlybuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/Replaybuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegobuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.w3.ohbuild.exe, 0000000C.00000002.1819024150.0000000002B3D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binarybuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PCbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKeybuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://schemas.xmlsoap.org/ws/2004/08/addressingbuild.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issuebuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/Completionbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/trustbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponsebuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancelbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/Noncebuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsbuild.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/Renewbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://ocsp.sectigo.com0is-NH14E.tmp.5.drfalse
                                                                                                                                              high
                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKeybuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://tempuri.org/example/Field1build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://schemas.xmlsoap.org/ws/2006/02/addressingidentitybuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://schemas.xmlsoap.org/soap/envelope/build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeybuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://tempuri.org/example/Field2build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://tempuri.org/example/Field3build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=build.exe, 0000000C.00000002.1844202208.00000000129B5000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1844202208.00000000125BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trustbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#is-NH14E.tmp.5.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollbackbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/06/addressingexbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/10/wscoorbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/Noncebuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponsebuild.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/08/addressing/faultbuild.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renewbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKeybuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchbuild.exe, 0000000C.00000002.1844202208.00000000129B5000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1844202208.00000000125BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://www.w3.obuild.exe, 0000000C.00000002.1819024150.0000000002B3D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentifbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/Committedbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://tempuri.org/example/Field3Responsebuild.exe, 0000000C.00000002.1819024150.0000000002B3D000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wscoor/faultbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1build.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertybuild.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/sc/sctbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponsebuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/Cancelbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://sectigo.com/CPS0is-NH14E.tmp.5.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementbuild.exe, 0000000C.00000002.1819024150.0000000002581000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCTbuild.exe, 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://www.google.com/images/branding/product/ico/googleg_lodp.icobuild.exe, 0000000C.00000002.1844202208.00000000129B5000.00000004.00000800.00020000.00000000.sdmp, build.exe, 0000000C.00000002.1844202208.00000000125BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                  4.251.123.83
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  3356LEVEL3UStrue
                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                  Analysis ID:1554439
                                                                                                                                                                                                                                  Start date and time:2024-11-12 14:55:19 +01:00
                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                  Overall analysis duration:0h 6m 22s
                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                  Number of analysed new started processes analysed:17
                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                  Sample name:KBvv1g0Ihn.exe
                                                                                                                                                                                                                                  renamed because original name is a hash value
                                                                                                                                                                                                                                  Original Sample Name:88304d367179a59758a8f4517f37cb7f03f4ec447658ab93f0d1fbe59268a904.exe
                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                  Classification:mal80.troj.spyw.evad.winEXE@5/13@0/1
                                                                                                                                                                                                                                  EGA Information:
                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                  HCA Information:Failed
                                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): www.bing.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                  • VT rate limit hit for: KBvv1g0Ihn.exe
                                                                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                                                                  10:42:57API Interceptor17x Sleep call for process: build.exe modified
                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                  4.251.123.83jyRdJ06Naz.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                    rePERU8VUs.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                      VJoillkb6X.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                        9LrEuTWP8s.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                          HAeAec7no3.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                            EUFOvMxM2H.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                              i4w1K6ft2F.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                xMYbN0Yd2a.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                  FaZM14kDMN.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                    j7movK82QT.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                      LEVEL3USjyRdJ06Naz.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                      • 4.251.123.83
                                                                                                                                                                                                                                                      rePERU8VUs.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                      • 4.251.123.83
                                                                                                                                                                                                                                                      VJoillkb6X.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                      • 4.251.123.83
                                                                                                                                                                                                                                                      9LrEuTWP8s.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                      • 4.251.123.83
                                                                                                                                                                                                                                                      HAeAec7no3.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                      • 4.251.123.83
                                                                                                                                                                                                                                                      EUFOvMxM2H.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                      • 4.251.123.83
                                                                                                                                                                                                                                                      i4w1K6ft2F.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                      • 4.251.123.83
                                                                                                                                                                                                                                                      xMYbN0Yd2a.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                      • 4.251.123.83
                                                                                                                                                                                                                                                      FaZM14kDMN.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                      • 4.251.123.83
                                                                                                                                                                                                                                                      j7movK82QT.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                      • 4.251.123.83
                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Programs\Xavier1\is-8C5DR.tmpjyRdJ06Naz.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Programs\Xavier1\build.exe (copy)jyRdJ06Naz.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Programs\Xavier1\build.exe
                                                                                                                                                                                                                                                          File Type:CSV text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2611
                                                                                                                                                                                                                                                          Entropy (8bit):5.363358188931451
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:MxHKQ71qHGIs0HKCYHKGSI6oPtHTHhAHKKkafHKWA1eXrHKlT48BHK7HKmTHlHNW:iq+wmj0qCYqGSI6oPtzHeqKkGqhA7qZR
                                                                                                                                                                                                                                                          MD5:CEA017D10C4D437981D19F21660A47FA
                                                                                                                                                                                                                                                          SHA1:61AAFCECB5325DE172857CEF7C7E1F230F73AFFD
                                                                                                                                                                                                                                                          SHA-256:60B099420455DECD1878FE84F217CFE478BA0BA5E6E574077150D08355A1DD96
                                                                                                                                                                                                                                                          SHA-512:413384BF9D2EDC9BC2DF6D5175D09A33B91CCF9C53FE3CB21892CB57AF4FD8A9BE0608E9BCA57AF4A7F2709A4C110148719DA3210460DF433CFD77FA753B9CF8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567ff6b0de7f9dcd8111001e94ab7cf6\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\2a7fffeef3976b2a6f273db66b1f0107\System.Windows.Forms.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\S
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmp
                                                                                                                                                                                                                                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Eazfuscator.NET, Author: Gapotchenko, Keywords: Installer, Comments: This installer database contains the logic and data required to install Eazfuscator.NET version 2024.2.614.14499., Template: Intel;1033, Revision Number: {5F546163-2F0B-4AB1-81C9-D20301E91375}, Create Time/Date: Sat Oct 19 06:12:08 2024, Last Saved Time/Date: Sat Oct 19 06:12:08 2024, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.1.2318), Security: 2
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):14606336
                                                                                                                                                                                                                                                          Entropy (8bit):7.9729393420951045
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:196608:z6p31U5I46utACLL3YpKWtSfFGXFsNX8KNEfosyruy+DZXmHok0pj3XDCn4Kt:2pFUG4XL32B/i82b5rnWZX8e1+n4
                                                                                                                                                                                                                                                          MD5:5568EB1E06836D4127992517811F57E4
                                                                                                                                                                                                                                                          SHA1:7A7E2735A66767D8B9C81870ADED998E971B762D
                                                                                                                                                                                                                                                          SHA-256:AB63A259AC8218EB5E1E2CC3A4605F6F79E292239CE0C004DCFFBC807D0ED84A
                                                                                                                                                                                                                                                          SHA-512:93A21BD55D7B9677AB190402C42EC3FE053D602A2736309BA3F02483E8C1EB2B100F719699FA93BBE53E3E1A2C6C1A002DE6AF5F662C9853A3AC0465518B114D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmp
                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):346112
                                                                                                                                                                                                                                                          Entropy (8bit):6.572244662396641
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:2DKXJVqDD/qxgATuaBNt1BrivR0V4TBjgYxs1wl206gBawFV2ceSb0BQ/GfM/4Qx:2DgYDzqxdXBNt1BrivR0V4TBjgYxs1wQ
                                                                                                                                                                                                                                                          MD5:C9B68B9567CC9067794E32999C02BFA7
                                                                                                                                                                                                                                                          SHA1:D999F0701086E1ECC87380CF002F37F985C6DE4C
                                                                                                                                                                                                                                                          SHA-256:8DBCECF4F09CDB10EF4F2AC2AC3F66A28D148A63A381877F413CD5F5B39DB4E0
                                                                                                                                                                                                                                                          SHA-512:9E24E7FAB933FBD5AD500B0759582D3417CCD571C248010BE486C53574F21E38A5D10DD2B14128CC4D4B4D922DC25806A14D46793B9E2FFE951B8C797F458C6A
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 66%
                                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                                          • Filename: jyRdJ06Naz.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0.................. ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc...............F..............@..B........................H........K........../.......)...........................................*.(O...(....*..{....*..{....*.~....(....~....(.....(......}......}....*.0..<........u......,0(.....{.....{....o....,.(.....{.....{....o....+..*. ..L0(.....{....o....X )UU.Z(.....{....o....X*..0...........r...p......%..{.....................-.q.............-.&.+.......o.....%..{.....................-.q.............-.&.+.......o.....(....*..{....*..{....*.~....(....~....(.....(......}......}....*...0..<...
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmp
                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3330109
                                                                                                                                                                                                                                                          Entropy (8bit):6.54667575887517
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:49152:UdJYVM+9JtzZWnoS2VC23aun8+f5KuG2OY9IG9ivyv2cLx1RQW3334h:2JYVM+LtVt3P/KuG2ONG9iqLRQW333e
                                                                                                                                                                                                                                                          MD5:5FE23499576D601D7CDFA3B85A62574E
                                                                                                                                                                                                                                                          SHA1:9223AF2055D3B63DB5E44E67AE9E6833FCE2EDC8
                                                                                                                                                                                                                                                          SHA-256:4DB60792BCAC80105833D395B198F712DC9A0C9A2155688C366F86C6F310F8A8
                                                                                                                                                                                                                                                          SHA-512:9BB85B74B05AC292A8E27044A8954254A68D5D2A984FC633DBF092F706B3173C001DF69B12245620A556A25E19624D66B0B72487A4BE046C27F60C1984ED7887
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....f..................*...........*.......*...@..........................@3...........@......@...................P,.n.....,.j:...P0.8.....................,.<............................p,.......................,......@,.(....................text.....*.......*................. ..`.itext..$.....*..0....*............. ..`.data.........*.......*.............@....bss.....|....+..........................idata..j:....,..<...f+.............@....didata.(....@,.......+.............@....edata..n....P,.......+.............@..@.tls....X....`,..........................rdata..]....p,.......+.............@..@.reloc..<.....,.......+.............@..B.rsrc...8....P0......./.............@..@.............04......`3.............@..@................
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmp
                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):346112
                                                                                                                                                                                                                                                          Entropy (8bit):6.572244662396641
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:2DKXJVqDD/qxgATuaBNt1BrivR0V4TBjgYxs1wl206gBawFV2ceSb0BQ/GfM/4Qx:2DgYDzqxdXBNt1BrivR0V4TBjgYxs1wQ
                                                                                                                                                                                                                                                          MD5:C9B68B9567CC9067794E32999C02BFA7
                                                                                                                                                                                                                                                          SHA1:D999F0701086E1ECC87380CF002F37F985C6DE4C
                                                                                                                                                                                                                                                          SHA-256:8DBCECF4F09CDB10EF4F2AC2AC3F66A28D148A63A381877F413CD5F5B39DB4E0
                                                                                                                                                                                                                                                          SHA-512:9E24E7FAB933FBD5AD500B0759582D3417CCD571C248010BE486C53574F21E38A5D10DD2B14128CC4D4B4D922DC25806A14D46793B9E2FFE951B8C797F458C6A
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Yara Hits:
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\Programs\Xavier1\is-8C5DR.tmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Programs\Xavier1\is-8C5DR.tmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Programs\Xavier1\is-8C5DR.tmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: MALWARE_Win_zgRAT, Description: Detects zgRAT, Source: C:\Users\user\AppData\Local\Programs\Xavier1\is-8C5DR.tmp, Author: ditekSHen
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 66%
                                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                                          • Filename: jyRdJ06Naz.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0.................. ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc...............F..............@..B........................H........K........../.......)...........................................*.(O...(....*..{....*..{....*.~....(....~....(.....(......}......}....*.0..<........u......,0(.....{.....{....o....,.(.....{.....{....o....+..*. ..L0(.....{....o....X )UU.Z(.....{....o....X*..0...........r...p......%..{.....................-.q.............-.&.+.......o.....%..{.....................-.q.............-.&.+.......o.....(....*..{....*..{....*.~....(....~....(.....(......}......}....*...0..<...
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmp
                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):28160096
                                                                                                                                                                                                                                                          Entropy (8bit):7.997949543387279
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:393216:NQs3AMrF2S7Pr96of7sv2iZpAs2vEqhlKBe//u4fW9Xj9uXU//EAa6L4pGROW:NQs31rFn7Pr4Y4vbpCye//zf0TAEVJGq
                                                                                                                                                                                                                                                          MD5:F5E5D48BA86586D4BEF67BCB3790D339
                                                                                                                                                                                                                                                          SHA1:118838D3BC5D1A13CE71D8D83DE52427B1562124
                                                                                                                                                                                                                                                          SHA-256:78156AD0CF0EC4123BFB5333B40F078596EBF15F2D062A10144863680AFBDEFC
                                                                                                                                                                                                                                                          SHA-512:FFAEF212D55E3BDD87E79CBFACEBC0612FFC1C8C4B495585392746202DCE6332383199F0206113EE95EBB4A76D718D0700E1AED9AD518D43B7569A44F0A39427
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........[.s...s...s.......s......$s.......s.......s.......s.......s.......s.......s...s...r.......s....Q..s...s9..s.......s..Rich.s..........................PE..L....RKa..........................................@......................................@.................................<............e..........P..../...P...=...{..T....................{.......z..@............................................text.............................. ..`.rdata..t...........................@..@.data...............................@....wixburn8...........................@..@.rsrc....e.......f..................@..@.reloc...=...P...>..................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmp
                                                                                                                                                                                                                                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Eazfuscator.NET, Author: Gapotchenko, Keywords: Installer, Comments: This installer database contains the logic and data required to install Eazfuscator.NET version 2024.2.614.14499., Template: Intel;1033, Revision Number: {5F546163-2F0B-4AB1-81C9-D20301E91375}, Create Time/Date: Sat Oct 19 06:12:08 2024, Last Saved Time/Date: Sat Oct 19 06:12:08 2024, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.1.2318), Security: 2
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):14606336
                                                                                                                                                                                                                                                          Entropy (8bit):7.9729393420951045
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:196608:z6p31U5I46utACLL3YpKWtSfFGXFsNX8KNEfosyruy+DZXmHok0pj3XDCn4Kt:2pFUG4XL32B/i82b5rnWZX8e1+n4
                                                                                                                                                                                                                                                          MD5:5568EB1E06836D4127992517811F57E4
                                                                                                                                                                                                                                                          SHA1:7A7E2735A66767D8B9C81870ADED998E971B762D
                                                                                                                                                                                                                                                          SHA-256:AB63A259AC8218EB5E1E2CC3A4605F6F79E292239CE0C004DCFFBC807D0ED84A
                                                                                                                                                                                                                                                          SHA-512:93A21BD55D7B9677AB190402C42EC3FE053D602A2736309BA3F02483E8C1EB2B100F719699FA93BBE53E3E1A2C6C1A002DE6AF5F662C9853A3AC0465518B114D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmp
                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):28160096
                                                                                                                                                                                                                                                          Entropy (8bit):7.997949543387279
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:393216:NQs3AMrF2S7Pr96of7sv2iZpAs2vEqhlKBe//u4fW9Xj9uXU//EAa6L4pGROW:NQs31rFn7Pr4Y4vbpCye//zf0TAEVJGq
                                                                                                                                                                                                                                                          MD5:F5E5D48BA86586D4BEF67BCB3790D339
                                                                                                                                                                                                                                                          SHA1:118838D3BC5D1A13CE71D8D83DE52427B1562124
                                                                                                                                                                                                                                                          SHA-256:78156AD0CF0EC4123BFB5333B40F078596EBF15F2D062A10144863680AFBDEFC
                                                                                                                                                                                                                                                          SHA-512:FFAEF212D55E3BDD87E79CBFACEBC0612FFC1C8C4B495585392746202DCE6332383199F0206113EE95EBB4A76D718D0700E1AED9AD518D43B7569A44F0A39427
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........[.s...s...s.......s......$s.......s.......s.......s.......s.......s.......s...s...r.......s....Q..s...s9..s.......s..Rich.s..........................PE..L....RKa..........................................@......................................@.................................<............e..........P..../...P...=...{..T....................{.......z..@............................................text.............................. ..`.rdata..t...........................@..@.data...............................@....wixburn8...........................@..@.rsrc....e.......f..................@..@.reloc...=...P...>..................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmp
                                                                                                                                                                                                                                                          File Type:InnoSetup Log Xavier1 {E7AB5A61-4710-401C-A801-32A06671F356}, version 0x418, 2450 bytes, 878411\37\user, C:\Users\user\AppData\Local\Programs\
                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                          Size (bytes):2450
                                                                                                                                                                                                                                                          Entropy (8bit):3.4820436111378066
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:CfFjcGrcGMlCy1ScG3cGXvcG3xcGUlCyalCyr6gxvBExw8xeUhd:UjdClC0StFjSlCFlC26gDEC8Hhd
                                                                                                                                                                                                                                                          MD5:949444277CB23E3E9EA0A4742066FE65
                                                                                                                                                                                                                                                          SHA1:2841E157C6830307A1E85399FDA1FB349B60A5B1
                                                                                                                                                                                                                                                          SHA-256:905B48FE92949DD8617ED220E81F5D8B092B7D1C4D3A07EAABB5DA8B970DABF5
                                                                                                                                                                                                                                                          SHA-512:8355899CF5C1305CFD22107C4D638F7D9F24CD4D5639418256B2B98DF6293044A40E3125DD24D6E64DA73B9CEC69F82BE9AAA70C426F255054585482B5004533
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:Inno Setup Uninstall Log (b)....................................{E7AB5A61-4710-401C-A801-32A06671F356}..........................................................................................Xavier1.....................................................................................................................................%...............................................................................................................f8.X....9....p.................8.7.8.4.1.1......f.r.o.n.t.d.e.s.k......C.:.\.U.s.e.r.s.\.f.r.o.n.t.d.e.s.k.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.P.r.o.g.r.a.m.s.\.X.a.v.i.e.r.1................8.+.... .....J..................C.:.\.U.s.e.r.s.\.f.r.o.n.t.d.e.s.k.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.P.r.o.g.r.a.m.s.\.X.a.v.i.e.r.1..\...C.:.\.U.s.e.r.s.\.f.r.o.n.t.d.e.s.k.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.S.t.a.r.t. .M.e.n.u.\.P.r.o.g.r.a.m.s.\.(.D.e.f.a.u.l.t.)......(.D.e.f.a.u.l.t.)......e.n.g.l.i.s.h.............................h..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmp
                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3330109
                                                                                                                                                                                                                                                          Entropy (8bit):6.54667575887517
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:49152:UdJYVM+9JtzZWnoS2VC23aun8+f5KuG2OY9IG9ivyv2cLx1RQW3334h:2JYVM+LtVt3P/KuG2ONG9iqLRQW333e
                                                                                                                                                                                                                                                          MD5:5FE23499576D601D7CDFA3B85A62574E
                                                                                                                                                                                                                                                          SHA1:9223AF2055D3B63DB5E44E67AE9E6833FCE2EDC8
                                                                                                                                                                                                                                                          SHA-256:4DB60792BCAC80105833D395B198F712DC9A0C9A2155688C366F86C6F310F8A8
                                                                                                                                                                                                                                                          SHA-512:9BB85B74B05AC292A8E27044A8954254A68D5D2A984FC633DBF092F706B3173C001DF69B12245620A556A25E19624D66B0B72487A4BE046C27F60C1984ED7887
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....f..................*...........*.......*...@..........................@3...........@......@...................P,.n.....,.j:...P0.8.....................,.<............................p,.......................,......@,.(....................text.....*.......*................. ..`.itext..$.....*..0....*............. ..`.data.........*.......*.............@....bss.....|....+..........................idata..j:....,..<...f+.............@....didata.(....@,.......+.............@....edata..n....P,.......+.............@..@.tls....X....`,..........................rdata..]....p,.......+.............@..@.reloc..<.....,.......+.............@..B.rsrc...8....P0......./.............@..@.............04......`3.............@..@................
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\KBvv1g0Ihn.exe
                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                          Size (bytes):3305984
                                                                                                                                                                                                                                                          Entropy (8bit):6.559917359469489
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:49152:8dJYVM+9JtzZWnoS2VC23aun8+f5KuG2OY9IG9ivyv2cLx1RQW3334D:eJYVM+LtVt3P/KuG2ONG9iqLRQW333y
                                                                                                                                                                                                                                                          MD5:96E71B42AF1B612788D51E0486213741
                                                                                                                                                                                                                                                          SHA1:9EC888C1E3A9C790DD1CFF026DBBE73FB8B9076D
                                                                                                                                                                                                                                                          SHA-256:7D392871DBEC09A22F43637316EC3500019AED24E4659A83FF2B034204193C58
                                                                                                                                                                                                                                                          SHA-512:F080539E5B70F63BDE7A51BC21529EA315F4F82899508E0DCF48F1779DFA5B2A8C3098C705293D5C3A253E9FA8F9778AB8B40DB19A3651EA582ACA2013D0C21B
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....f..................*...........*.......*...@..........................@3...........@......@...................P,.n.....,.j:...P0.8.....................,.<............................p,.......................,......@,.(....................text.....*.......*................. ..`.itext..$.....*..0....*............. ..`.data.........*.......*.............@....bss.....|....+..........................idata..j:....,..<...f+.............@....didata.(....@,.......+.............@....edata..n....P,.......+.............@..@.tls....X....`,..........................rdata..]....p,.......+.............@..@.reloc..<.....,.......+.............@..B.rsrc...8....P0......./.............@..@.............04......`3.............@..@................
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmp
                                                                                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):6144
                                                                                                                                                                                                                                                          Entropy (8bit):4.720366600008286
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                                                                                                                                                                          MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                                                                                                                                                          SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                                                                                                                                                          SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                                                                                                                                                          SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmp
                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Tue Nov 12 14:42:35 2024, mtime=Tue Nov 12 14:42:35 2024, atime=Sun Nov 10 00:40:14 2024, length=346112, window=hide
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1256
                                                                                                                                                                                                                                                          Entropy (8bit):4.933988632292829
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:8mQbtt62KddRO0540qpAxQGX+cG2VhiJWJUwqygm:8motA2KddROqLxQGX+cGcUJWJmyg
                                                                                                                                                                                                                                                          MD5:1A4D0A352465F7BCD50D2C062107771E
                                                                                                                                                                                                                                                          SHA1:5C1523F669F3A66C107518A4FD33621AC6B37CEF
                                                                                                                                                                                                                                                          SHA-256:508C552B86D8E128AAD06FA6E7DA8ED836CF8D1EE6FE9791AF1B6352F16E910A
                                                                                                                                                                                                                                                          SHA-512:74EE0993F8F9E3C47EC77D3CF27173DF98C014EB46646C33BBB4BB3A6463D27A7061D873FDFF57312A8AEF8D551E6B716702B0A2E401ECF542D73E0F6A061D66
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:L..................F.... ...Xk.~.5....~.5.....|.3...H........................:..DG..Yr?.D..U..k0.&...&......Qg.*_..../...5.......5......t...CFSF..1.....EW.=..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW.=lYS}..........................3*N.A.p.p.D.a.t.a...B.P.1.....lY.o..Local.<......EW.=lYS}.............................L.o.c.a.l.....Z.1.....lY.o..Programs..B......lY.olY.o.............................P.r.o.g.r.a.m.s.....V.1.....lYV}..Xavier1.@......lYR}lYV}.....&........................X.a.v.i.e.r.1.....\.2..H..jY.. .build.exe.D......lYR}lYR}...._(........................b.u.i.l.d...e.x.e.......j...............-.......i............).e.....C:\Users\user\AppData\Local\Programs\Xavier1\build.exe../.....\.....\.....\.....\.....\.L.o.c.a.l.\.P.r.o.g.r.a.m.s.\.X.a.v.i.e.r.1.\.b.u.i.l.d...e.x.e.1.C.:.\.U.s.e.r.s.\.f.r.o.n.t.d.e.s.k.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.P.r.o.g.r.a.m.s.\.X.a.v.i.e.r.1.........|....I.J.H..K..:...`.......X.......878411...........hT..CrF.f4... ..../Tc
                                                                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                          Entropy (8bit):7.997761346566559
                                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 98.45%
                                                                                                                                                                                                                                                          • Inno Setup installer (109748/4) 1.08%
                                                                                                                                                                                                                                                          • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                                                                                                                                                                                          • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                          File name:KBvv1g0Ihn.exe
                                                                                                                                                                                                                                                          File size:42'744'244 bytes
                                                                                                                                                                                                                                                          MD5:49a5ac0f7efb1a9d8435d4f92b07dd45
                                                                                                                                                                                                                                                          SHA1:3481320c4a63359ba1eb56a54aa991fc38dc9cdc
                                                                                                                                                                                                                                                          SHA256:88304d367179a59758a8f4517f37cb7f03f4ec447658ab93f0d1fbe59268a904
                                                                                                                                                                                                                                                          SHA512:b1fe75fc9449d27d115c6d4baacde0bb4d785f9ee6f1ed75813e64e3d19cfadd7478be4a0700cab1d390ad1b37134a5cf0280c6710cb4ae398bc0a630fa74f16
                                                                                                                                                                                                                                                          SSDEEP:786432:9JzRWKppL5cbvZ1uIZVOLrnby1NMyU7h8dsev/Nk4hP6Zra9nKctwJAFs8dN:zfbFo1uE8nEwWsMP6ZGhhtBF/dN
                                                                                                                                                                                                                                                          TLSH:4D973313A6CBE52DD45D1F7F05B3A255A4F7A660B122AE2686E888FCCE170001E3F757
                                                                                                                                                                                                                                                          File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                                                                                                                                                          Icon Hash:0f5565f0c87131b3
                                                                                                                                                                                                                                                          Entrypoint:0x4a83bc
                                                                                                                                                                                                                                                          Entrypoint Section:.itext
                                                                                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                          Time Stamp:0x6690DABD [Fri Jul 12 07:26:53 2024 UTC]
                                                                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                                                                          OS Version Major:6
                                                                                                                                                                                                                                                          OS Version Minor:1
                                                                                                                                                                                                                                                          File Version Major:6
                                                                                                                                                                                                                                                          File Version Minor:1
                                                                                                                                                                                                                                                          Subsystem Version Major:6
                                                                                                                                                                                                                                                          Subsystem Version Minor:1
                                                                                                                                                                                                                                                          Import Hash:40ab50289f7ef5fae60801f88d4541fc
                                                                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                          add esp, FFFFFFA4h
                                                                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                          push edi
                                                                                                                                                                                                                                                          xor eax, eax
                                                                                                                                                                                                                                                          mov dword ptr [ebp-3Ch], eax
                                                                                                                                                                                                                                                          mov dword ptr [ebp-40h], eax
                                                                                                                                                                                                                                                          mov dword ptr [ebp-5Ch], eax
                                                                                                                                                                                                                                                          mov dword ptr [ebp-30h], eax
                                                                                                                                                                                                                                                          mov dword ptr [ebp-38h], eax
                                                                                                                                                                                                                                                          mov dword ptr [ebp-34h], eax
                                                                                                                                                                                                                                                          mov dword ptr [ebp-2Ch], eax
                                                                                                                                                                                                                                                          mov dword ptr [ebp-28h], eax
                                                                                                                                                                                                                                                          mov dword ptr [ebp-14h], eax
                                                                                                                                                                                                                                                          mov eax, 004A2EBCh
                                                                                                                                                                                                                                                          call 00007F70ECB54B35h
                                                                                                                                                                                                                                                          xor eax, eax
                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                          push 004A8AC1h
                                                                                                                                                                                                                                                          push dword ptr fs:[eax]
                                                                                                                                                                                                                                                          mov dword ptr fs:[eax], esp
                                                                                                                                                                                                                                                          xor edx, edx
                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                          push 004A8A7Bh
                                                                                                                                                                                                                                                          push dword ptr fs:[edx]
                                                                                                                                                                                                                                                          mov dword ptr fs:[edx], esp
                                                                                                                                                                                                                                                          mov eax, dword ptr [004B0634h]
                                                                                                                                                                                                                                                          call 00007F70ECBE64BBh
                                                                                                                                                                                                                                                          call 00007F70ECBE600Eh
                                                                                                                                                                                                                                                          lea edx, dword ptr [ebp-14h]
                                                                                                                                                                                                                                                          xor eax, eax
                                                                                                                                                                                                                                                          call 00007F70ECBE0CE8h
                                                                                                                                                                                                                                                          mov edx, dword ptr [ebp-14h]
                                                                                                                                                                                                                                                          mov eax, 004B41F4h
                                                                                                                                                                                                                                                          call 00007F70ECB4EBE3h
                                                                                                                                                                                                                                                          push 00000002h
                                                                                                                                                                                                                                                          push 00000000h
                                                                                                                                                                                                                                                          push 00000001h
                                                                                                                                                                                                                                                          mov ecx, dword ptr [004B41F4h]
                                                                                                                                                                                                                                                          mov dl, 01h
                                                                                                                                                                                                                                                          mov eax, dword ptr [0049CD14h]
                                                                                                                                                                                                                                                          call 00007F70ECBE2013h
                                                                                                                                                                                                                                                          mov dword ptr [004B41F8h], eax
                                                                                                                                                                                                                                                          xor edx, edx
                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                          push 004A8A27h
                                                                                                                                                                                                                                                          push dword ptr fs:[edx]
                                                                                                                                                                                                                                                          mov dword ptr fs:[edx], esp
                                                                                                                                                                                                                                                          call 00007F70ECBE6543h
                                                                                                                                                                                                                                                          mov dword ptr [004B4200h], eax
                                                                                                                                                                                                                                                          mov eax, dword ptr [004B4200h]
                                                                                                                                                                                                                                                          cmp dword ptr [eax+0Ch], 01h
                                                                                                                                                                                                                                                          jne 00007F70ECBED22Ah
                                                                                                                                                                                                                                                          mov eax, dword ptr [004B4200h]
                                                                                                                                                                                                                                                          mov edx, 00000028h
                                                                                                                                                                                                                                                          call 00007F70ECBE2908h
                                                                                                                                                                                                                                                          mov edx, dword ptr [004B4200h]
                                                                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0xb70000x71.edata
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xb50000xfec.idata
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xcb0000x9a9c.rsrc
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xba0000x10fa8.reloc
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0xb90000x18.rdata
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0xb52d40x25c.idata
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xb60000x1a4.didata
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                          .text0x10000xa568c0xa5800b889d302f6fc48a904de33d8d947ae80False0.3620185045317221data6.377190161826806IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .itext0xa70000x1b640x1c00588dd0a8ab499300d3701cbd11b017d9False0.548828125data6.109264411030635IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .data0xa90000x38380x3a005c0c76e77aef52ebc6702430837ccb6eFalse0.35338092672413796data4.95916338709992IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                          .bss0xad0000x72580x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                          .idata0xb50000xfec0x1000627340dff539ef99048969aa4824fb2dFalse0.380615234375data5.020404933181373IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                          .didata0xb60000x1a40x200fd11c1109737963cc6cb7258063abfd6False0.34765625data2.729290535217263IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                          .edata0xb70000x710x2007de8ca0c7a61668a728fd3a88dc0942dFalse0.1796875data1.305578535725827IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .tls0xb80000x180x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                          .rdata0xb90000x5d0x200d84006640084dc9f74a07c2ff9c7d656False0.189453125data1.3892750148744617IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .reloc0xba0000x10fa80x11000a85fda2741bd9417695daa5fc5a9d7a5False0.5789579503676471data6.709466460182023IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .rsrc0xcb0000x9a9c0x9c009564150610ddab48bb3821ffd4a1badeFalse0.1650390625data2.820952488424412IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                          RT_ICON0xcb4380x6548Device independent bitmap graphic, 148 x 296 x 8, image size 21904, 256 important colorsEnglishUnited States0.08284480098734959
                                                                                                                                                                                                                                                          RT_STRING0xd19800x3f8data0.3198818897637795
                                                                                                                                                                                                                                                          RT_STRING0xd1d780x2dcdata0.36475409836065575
                                                                                                                                                                                                                                                          RT_STRING0xd20540x430data0.40578358208955223
                                                                                                                                                                                                                                                          RT_STRING0xd24840x44cdata0.38636363636363635
                                                                                                                                                                                                                                                          RT_STRING0xd28d00x2d4data0.39226519337016574
                                                                                                                                                                                                                                                          RT_STRING0xd2ba40xb8data0.6467391304347826
                                                                                                                                                                                                                                                          RT_STRING0xd2c5c0x9cdata0.6410256410256411
                                                                                                                                                                                                                                                          RT_STRING0xd2cf80x374data0.4230769230769231
                                                                                                                                                                                                                                                          RT_STRING0xd306c0x398data0.3358695652173913
                                                                                                                                                                                                                                                          RT_STRING0xd34040x368data0.3795871559633027
                                                                                                                                                                                                                                                          RT_STRING0xd376c0x2a4data0.4275147928994083
                                                                                                                                                                                                                                                          RT_RCDATA0xd3a100x10data1.5
                                                                                                                                                                                                                                                          RT_RCDATA0xd3a200x310data0.6173469387755102
                                                                                                                                                                                                                                                          RT_RCDATA0xd3d300x2cdata1.2045454545454546
                                                                                                                                                                                                                                                          RT_GROUP_ICON0xd3d5c0x14dataEnglishUnited States1.25
                                                                                                                                                                                                                                                          RT_VERSION0xd3d700x584dataEnglishUnited States0.25920679886685555
                                                                                                                                                                                                                                                          RT_MANIFEST0xd42f40x7a8XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3377551020408163
                                                                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                                                                          kernel32.dllGetACP, GetExitCodeProcess, CloseHandle, LocalFree, SizeofResource, VirtualProtect, QueryPerformanceFrequency, VirtualFree, GetFullPathNameW, GetProcessHeap, ExitProcess, HeapAlloc, GetCPInfoExW, RtlUnwind, GetCPInfo, GetStdHandle, GetModuleHandleW, FreeLibrary, HeapDestroy, ReadFile, CreateProcessW, GetLastError, GetModuleFileNameW, SetLastError, FindResourceW, CreateThread, CompareStringW, LoadLibraryA, ResetEvent, GetVolumeInformationW, GetVersion, GetDriveTypeW, RaiseException, FormatMessageW, SwitchToThread, GetExitCodeThread, GetCurrentThread, LoadLibraryExW, LockResource, GetCurrentThreadId, UnhandledExceptionFilter, VirtualQuery, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, LoadResource, SuspendThread, GetTickCount, GetFileSize, GetStartupInfoW, GetFileAttributesW, InitializeCriticalSection, GetSystemWindowsDirectoryW, GetThreadPriority, SetThreadPriority, GetCurrentProcess, VirtualAlloc, GetCommandLineW, GetSystemInfo, LeaveCriticalSection, GetProcAddress, ResumeThread, GetVersionExW, VerifyVersionInfoW, HeapCreate, GetWindowsDirectoryW, LCMapStringW, VerSetConditionMask, GetDiskFreeSpaceW, FindFirstFileW, GetUserDefaultUILanguage, lstrlenW, QueryPerformanceCounter, SetEndOfFile, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, CreateFileW, GetLocaleInfoW, GetSystemDirectoryW, DeleteFileW, GetLocalTime, GetEnvironmentVariableW, WaitForSingleObject, WriteFile, ExitThread, DeleteCriticalSection, TlsGetValue, GetDateFormatW, SetErrorMode, IsValidLocale, TlsSetValue, CreateDirectoryW, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, GetUserDefaultLangID, RemoveDirectoryW, CreateEventW, SetThreadLocale, GetThreadLocale
                                                                                                                                                                                                                                                          comctl32.dllInitCommonControls
                                                                                                                                                                                                                                                          user32.dllCreateWindowExW, TranslateMessage, CharLowerBuffW, CallWindowProcW, CharUpperW, PeekMessageW, GetSystemMetrics, SetWindowLongW, MessageBoxW, DestroyWindow, CharUpperBuffW, CharNextW, MsgWaitForMultipleObjects, LoadStringW, ExitWindowsEx, DispatchMessageW
                                                                                                                                                                                                                                                          oleaut32.dllSysAllocStringLen, SafeArrayPtrOfIndex, VariantCopy, SafeArrayGetLBound, SafeArrayGetUBound, VariantInit, VariantClear, SysFreeString, SysReAllocStringLen, VariantChangeType, SafeArrayCreate
                                                                                                                                                                                                                                                          advapi32.dllConvertStringSecurityDescriptorToSecurityDescriptorW, OpenThreadToken, AdjustTokenPrivileges, LookupPrivilegeValueW, RegOpenKeyExW, OpenProcessToken, FreeSid, AllocateAndInitializeSid, EqualSid, RegQueryValueExW, GetTokenInformation, ConvertSidToStringSidW, RegCloseKey
                                                                                                                                                                                                                                                          NameOrdinalAddress
                                                                                                                                                                                                                                                          __dbk_fcall_wrapper20x40fc10
                                                                                                                                                                                                                                                          dbkFCallWrapperAddr10x4b063c
                                                                                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                          EnglishUnited States
                                                                                                                                                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                          2024-11-12T14:56:32.469551+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.12.23.50443192.168.2.749730TCP
                                                                                                                                                                                                                                                          2024-11-12T14:57:04.503004+01002046045ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)1192.168.2.7498954.251.123.836677TCP
                                                                                                                                                                                                                                                          2024-11-12T14:57:05.019107+01002046056ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)14.251.123.836677192.168.2.749895TCP
                                                                                                                                                                                                                                                          2024-11-12T14:57:11.560317+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.12.23.50443192.168.2.749919TCP
                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:03.646385908 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:03.651294947 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:03.652362108 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:03.654841900 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:03.659646988 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:04.482511044 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:04.503004074 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:04.507848978 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:04.742265940 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:04.778176069 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:04.783324957 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.018654108 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.018682003 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.018687963 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.018718958 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.018727064 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.018739939 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.018759966 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.018819094 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.019107103 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.019114971 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.019134998 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.019141912 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.019177914 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.019177914 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.019534111 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.019555092 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.019624949 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.022030115 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.023575068 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.023585081 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.023677111 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.137165070 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.137188911 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.137201071 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.137284994 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.137317896 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.137373924 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.137378931 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.137397051 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.137473106 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.137710094 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:05.183052063 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.464380026 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.469463110 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.469485998 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.469516993 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.469533920 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.469537973 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.469558954 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.469594955 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.469791889 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.469826937 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.469866037 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.469898939 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.469908953 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.469918966 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.469949007 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.470582008 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.470645905 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.474492073 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.474504948 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.474517107 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.474524975 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.474543095 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.474544048 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.474555016 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.474594116 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.474611998 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.474735975 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.474818945 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.475774050 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.475855112 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.480829954 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.480861902 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.480885983 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.480895042 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.480946064 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.480969906 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.481012106 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.481023073 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.481030941 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.481060982 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.481108904 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.481118917 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.481126070 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.481168032 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.481209040 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.481251955 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.481268883 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.481323957 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486012936 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486068964 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486089945 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486121893 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486154079 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486166954 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486181021 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486217976 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486238003 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486268044 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486269951 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486309052 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486310959 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486325026 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486355066 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486380100 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486416101 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486427069 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486439943 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486485958 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486534119 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486543894 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486547947 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486552954 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486568928 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486577988 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486587048 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486596107 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486613989 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486624002 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486654043 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486691952 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486730099 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486738920 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486768007 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486804962 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486814976 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486823082 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486851931 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486860991 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486901045 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486947060 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486955881 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486963987 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486983061 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.486993074 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487070084 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487096071 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487106085 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487114906 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487179995 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487190962 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487227917 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487251043 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487266064 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487276077 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487288952 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487299919 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487299919 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487349033 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487374067 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487394094 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487406015 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487420082 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487436056 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487446070 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487478018 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487540960 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487551928 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487560987 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487571955 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487580061 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487600088 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.487654924 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491030931 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491066933 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491075993 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491086960 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491149902 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491192102 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491195917 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491204023 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491214991 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491224051 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491277933 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491287947 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491302013 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491311073 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491337061 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491384983 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491394043 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491404057 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491414070 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491480112 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491496086 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491504908 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491522074 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491610050 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491620064 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491627932 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491708994 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491718054 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491769075 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.491981983 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.492048025 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.492201090 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.492213011 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.492405891 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.492410898 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.492516994 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.492527962 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.492577076 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.492611885 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.492789030 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.492851973 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.492908955 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.492990971 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493000984 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493009090 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493033886 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493045092 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493146896 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493191957 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493201971 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493210077 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493231058 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493241072 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493303061 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493355989 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493367910 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493383884 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493398905 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493410110 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493446112 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493503094 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493511915 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493524075 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493627071 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493637085 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493732929 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493869066 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493880987 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493890047 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493926048 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493937016 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.493968964 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.494004965 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.494015932 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.494030952 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.494050026 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.494060040 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.494118929 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.494262934 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.494292974 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.494302988 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.494313955 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.494358063 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.494368076 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.496961117 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497008085 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497019053 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497026920 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497031927 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497040987 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497056007 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497066021 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497101068 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497111082 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497149944 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497159958 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497234106 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497243881 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497252941 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497262001 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497272968 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497277021 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497292995 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497303009 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497313023 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497380972 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497390032 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497397900 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497428894 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497437000 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497459888 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497479916 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497522116 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497570038 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497576952 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497586966 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497594118 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497638941 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497659922 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497670889 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497679949 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497698069 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497704983 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497744083 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497754097 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497771025 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497807980 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497817039 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497821093 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497834921 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497844934 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497859955 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497916937 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497925997 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497935057 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497951984 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497961998 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497977018 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.497984886 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.502669096 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.502720118 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.502729893 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.502734900 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.502749920 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.502823114 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.502831936 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.502840996 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.502852917 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.502868891 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.502881050 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.502896070 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.502906084 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.502944946 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503014088 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503024101 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503027916 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503031015 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503042936 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503081083 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503168106 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503185034 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503194094 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503201962 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503212929 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503251076 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503261089 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503268957 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503321886 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503331900 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503356934 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503453016 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503463984 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503478050 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503489971 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503496885 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503535032 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503623009 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503633022 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503640890 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503659010 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503669024 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503676891 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503694057 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503703117 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503711939 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503724098 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503732920 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503748894 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503758907 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503776073 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503813982 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503822088 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503830910 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.503894091 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.507937908 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.507983923 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508069992 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508109093 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508169889 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508198023 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508210897 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508238077 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508310080 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508318901 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508383989 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508393049 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508403063 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508411884 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508452892 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508511066 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508547068 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508595943 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508605003 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508611917 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508645058 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508655071 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508724928 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508754969 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508790970 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508801937 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508846998 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508903027 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508913040 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.508928061 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.509012938 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.509025097 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.509068966 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.509113073 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.509123087 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.509196043 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.509322882 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.509332895 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.509418011 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.509591103 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.509599924 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.509608030 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.509639025 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.509649038 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.509691000 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.509757996 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.509768009 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.509776115 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.509808064 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.509818077 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.509860039 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.509898901 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.509913921 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.509958982 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.510068893 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.513135910 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.513191938 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.513200998 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.513205051 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.513271093 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.513279915 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.513334990 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.513353109 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.513370037 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.513398886 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.513448000 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.513453007 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.513479948 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.513550997 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.513562918 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.513600111 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.513622046 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.513650894 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.513660908 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.513674021 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.513730049 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.513737917 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514198065 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514206886 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514249086 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514265060 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514307976 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514318943 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514358044 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514367104 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514400005 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514456034 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514482975 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514486074 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514497042 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514506102 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514533043 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514602900 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514621019 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514662981 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514672041 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514688015 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514759064 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514767885 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514815092 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514842033 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514851093 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514903069 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514914036 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514923096 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.514995098 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.515047073 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.515055895 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.515065908 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.515085936 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518225908 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518237114 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518310070 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518318892 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518330097 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518340111 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518394947 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518404007 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518435001 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518445015 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518466949 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518476009 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518486023 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518495083 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518657923 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518685102 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518728971 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518731117 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518742085 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518752098 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518786907 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518798113 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518820047 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518887997 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518897057 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518944025 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518953085 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.518973112 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.519016981 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.519026041 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.519084930 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.519089937 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.519145012 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.519197941 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.519207954 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.519229889 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.519238949 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.519247055 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.519330025 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.519340038 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.519351006 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.519401073 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.519408941 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.519418001 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.519495010 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.519507885 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.519546986 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.519598007 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.519607067 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.566219091 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.566481113 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.566571951 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.566571951 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.566596031 CET498956677192.168.2.74.251.123.83
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:09.598442078 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:10.392611027 CET6677498954.251.123.83192.168.2.7
                                                                                                                                                                                                                                                          Nov 12, 2024 14:57:10.439817905 CET498956677192.168.2.74.251.123.83

                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                                          Start time:08:56:14
                                                                                                                                                                                                                                                          Start date:12/11/2024
                                                                                                                                                                                                                                                          Path:C:\Users\user\Desktop\KBvv1g0Ihn.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\KBvv1g0Ihn.exe"
                                                                                                                                                                                                                                                          Imagebase:0x60000
                                                                                                                                                                                                                                                          File size:42'744'244 bytes
                                                                                                                                                                                                                                                          MD5 hash:49A5AC0F7EFB1A9D8435D4F92B07DD45
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:Borland Delphi
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:5
                                                                                                                                                                                                                                                          Start time:08:56:14
                                                                                                                                                                                                                                                          Start date:12/11/2024
                                                                                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmp
                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                          Commandline:"C:\Users\user~1\AppData\Local\Temp\is-PLHR2.tmp\KBvv1g0Ihn.tmp" /SL5="$10432,41796246,816128,C:\Users\user\Desktop\KBvv1g0Ihn.exe"
                                                                                                                                                                                                                                                          Imagebase:0x8e0000
                                                                                                                                                                                                                                                          File size:3'305'984 bytes
                                                                                                                                                                                                                                                          MD5 hash:96E71B42AF1B612788D51E0486213741
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:Borland Delphi
                                                                                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                                                                                          • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:12
                                                                                                                                                                                                                                                          Start time:10:42:50
                                                                                                                                                                                                                                                          Start date:12/11/2024
                                                                                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Programs\Xavier1\build.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Programs\Xavier1\build.exe"
                                                                                                                                                                                                                                                          Imagebase:0x150000
                                                                                                                                                                                                                                                          File size:346'112 bytes
                                                                                                                                                                                                                                                          MD5 hash:C9B68B9567CC9067794E32999C02BFA7
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000C.00000000.1722289341.0000000000152000.00000002.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000C.00000000.1722289341.0000000000152000.00000002.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000C.00000002.1819024150.0000000002614000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000C.00000002.1819024150.000000000262D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                                            Execution Coverage:15%
                                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                                            Signature Coverage:0%
                                                                                                                                                                                                                                                            Total number of Nodes:43
                                                                                                                                                                                                                                                            Total number of Limit Nodes:8
                                                                                                                                                                                                                                                            execution_graph 16851 7ffaac684f91 16852 7ffaac684f58 16851->16852 16853 7ffaac684fac ReadFile 16851->16853 16855 7ffaac6850ad 16853->16855 16860 7ffaac695dd5 16861 7ffaac695dd2 16860->16861 16861->16860 16863 7ffaac695db8 16861->16863 16872 7ffaac694b40 16861->16872 16865 7ffaac694b40 CreateCompatibleBitmap 16866 7ffaac695f51 16865->16866 16876 7ffaac694cd0 16866->16876 16869 7ffaac694b40 CreateCompatibleBitmap 16870 7ffaac695f8a 16869->16870 16871 7ffaac694cd0 CreateCompatibleBitmap 16870->16871 16871->16863 16874 7ffaac698838 16872->16874 16873 7ffaac694ba8 CreateCompatibleBitmap 16873->16874 16874->16873 16875 7ffaac695ed3 16874->16875 16875->16863 16875->16865 16877 7ffaac6989a0 16876->16877 16878 7ffaac6989b1 16877->16878 16879 7ffaac698e16 CreateCompatibleBitmap 16877->16879 16880 7ffaac695f5a 16879->16880 16880->16869 16830 7ffaac698138 16831 7ffaac698118 16830->16831 16833 7ffaac698259 16831->16833 16836 7ffaac694bd0 16831->16836 16834 7ffaac694bd0 2 API calls 16833->16834 16835 7ffaac69829d 16833->16835 16834->16835 16838 7ffaac6986a0 16836->16838 16837 7ffaac6987df 16837->16833 16838->16837 16840 7ffaac698838 16838->16840 16843 7ffaac6988ae 16838->16843 16841 7ffaac69885d 16840->16841 16846 7ffaac694ba8 16840->16846 16841->16833 16842 7ffaac698940 16842->16833 16843->16842 16844 7ffaac698e16 CreateCompatibleBitmap 16843->16844 16845 7ffaac698e4a 16844->16845 16845->16833 16848 7ffaac698890 16846->16848 16847 7ffaac698940 16847->16840 16848->16847 16849 7ffaac698e16 CreateCompatibleBitmap 16848->16849 16850 7ffaac698e4a 16849->16850 16850->16840 16856 7ffaac684485 16857 7ffaac68448f CreateFileA 16856->16857 16859 7ffaac684662 16857->16859 16859->16859
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1858599845.00007FFAAC530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC530000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac530000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: (Q3$(Q3$X$X5$X5$X5$<$<
                                                                                                                                                                                                                                                            • API String ID: 0-2305399246
                                                                                                                                                                                                                                                            • Opcode ID: 5443ba9d793a4d0a33bf57889620d18d32bd63b9143ee62bc34c7daec884c5c5
                                                                                                                                                                                                                                                            • Instruction ID: 466e1dee0bfc34412e2565ad04d7e7deebcb8d64d55138e745f22c4e6695a277
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5443ba9d793a4d0a33bf57889620d18d32bd63b9143ee62bc34c7daec884c5c5
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9B23F671A1DB8A8FE799DB2C84656397BD1FF56300B0445BEE04EC7293DE28EC458781

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 597 7ffaac68269b-7ffaac6826af 599 7ffaac6826ba-7ffaac6826de 597->599 600 7ffaac682731-7ffaac682756 599->600 601 7ffaac6826e0-7ffaac6826eb 599->601 602 7ffaac68275c-7ffaac6828b2 call 7ffaac6816f8 600->602 601->600 603 7ffaac6826ed-7ffaac682719 601->603 621 7ffaac6828b5-7ffaac6828b6 602->621 605 7ffaac682720-7ffaac68272f 603->605 606 7ffaac68271b 603->606 605->602 606->605 622 7ffaac6828b8-7ffaac6828db 621->622 624 7ffaac6828e1-7ffaac6828ee call 7ffaac682976 622->624 625 7ffaac6824b7-7ffaac682533 622->625 631 7ffaac6828f0-7ffaac682916 624->631 638 7ffaac68256d-7ffaac68256f 625->638 639 7ffaac682535-7ffaac682555 625->639 636 7ffaac68291c-7ffaac682947 call 7ffaac682ab4 631->636 637 7ffaac681ba9-7ffaac681bdf 631->637 637->636 643 7ffaac681be5-7ffaac681c3c 637->643 642 7ffaac682575-7ffaac68257c 638->642 639->638 649 7ffaac682557-7ffaac68256b 639->649 642->621 646 7ffaac682582-7ffaac682601 642->646 658 7ffaac681c3e 643->658 659 7ffaac681c43-7ffaac681cb0 643->659 664 7ffaac682608-7ffaac682622 646->664 665 7ffaac682603 646->665 649->642 658->659 670 7ffaac681cb9-7ffaac681cca 659->670 671 7ffaac681cb2-7ffaac681cb7 659->671 666 7ffaac682629-7ffaac68269a 664->666 667 7ffaac682624 664->667 665->664 666->597 667->666 672 7ffaac681ccd-7ffaac681cd1 670->672 671->672 672->631 674 7ffaac681cd7-7ffaac681ce4 672->674 675 7ffaac681ceb-7ffaac681d55 674->675 676 7ffaac681ce6 674->676 682 7ffaac681d5c-7ffaac681dae 675->682 683 7ffaac681d57 675->683 676->675 687 7ffaac681db0 682->687 688 7ffaac681db5-7ffaac681e2a 682->688 683->682 687->688 692 7ffaac681e31-7ffaac681e53 688->692 693 7ffaac681e2c 688->693 694 7ffaac681e8b-7ffaac681ecf 692->694 695 7ffaac681e55-7ffaac681e65 692->695 693->692 701 7ffaac68241d-7ffaac6824b2 694->701 702 7ffaac681ed5-7ffaac681ef1 694->702 696 7ffaac681e6c-7ffaac681e88 695->696 697 7ffaac681e67 695->697 696->694 697->696 701->622 705 7ffaac681ef4-7ffaac681f01 702->705 705->631 707 7ffaac681f07-7ffaac681f15 705->707 708 7ffaac681f1c-7ffaac681fc5 707->708 709 7ffaac681f17 707->709 718 7ffaac6823d1-7ffaac6823fa 708->718 709->708 720 7ffaac682400-7ffaac682418 call 7ffaac682a15 718->720 721 7ffaac681fca-7ffaac68200b 718->721 720->705 721->718
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1860900208.00007FFAAC680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC680000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac680000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: @B/$/2$/2$/2
                                                                                                                                                                                                                                                            • API String ID: 0-3224028736
                                                                                                                                                                                                                                                            • Opcode ID: 41ab2405940477edd9686ce3a3e4c7bf1ee7eac64f2e11aeaec611eae3622630
                                                                                                                                                                                                                                                            • Instruction ID: 8ac541d580a99a1b366f8a1831b323241c98a929b10637a694fa0ba8ba6dd772
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 41ab2405940477edd9686ce3a3e4c7bf1ee7eac64f2e11aeaec611eae3622630
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9362DC70D19A198FEBA9DB18C899BA8B7B1FF59300F5051E9D00DE3291CF34AA85CF41

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 908 7ffaac53a450-7ffaac53a470 910 7ffaac53a4dc-7ffaac53a514 908->910 911 7ffaac53a472-7ffaac53a4b2 908->911 922 7ffaac53a51a-7ffaac53a533 910->922 923 7ffaac53b518-7ffaac53b536 910->923 915 7ffaac53a4cc-7ffaac53a4d9 911->915 916 7ffaac53a4b4-7ffaac53a4ca 911->916 915->910 916->915 922->923 926 7ffaac53a539-7ffaac53a579 922->926 927 7ffaac53b537-7ffaac53b580 923->927 944 7ffaac53a5bd-7ffaac53a5ce 926->944 945 7ffaac53a57b-7ffaac53a587 926->945 930 7ffaac53b582-7ffaac53b5bf 927->930 936 7ffaac53b5c1-7ffaac53b5d7 930->936 937 7ffaac53b5d9-7ffaac53b646 930->937 936->937 948 7ffaac53b67d-7ffaac53b689 937->948 949 7ffaac53b648-7ffaac53b67b 937->949 950 7ffaac53a5d2-7ffaac53a5de 944->950 945->950 951 7ffaac53a589-7ffaac53a5bb 945->951 949->948 954 7ffaac53a5e0-7ffaac53a618 950->954 955 7ffaac53a629-7ffaac53a639 950->955 959 7ffaac53a624-7ffaac53a628 951->959 954->959 955->923 962 7ffaac53a63f-7ffaac53a684 955->962 959->955 969 7ffaac53a6c8-7ffaac53a6d9 962->969 970 7ffaac53a686-7ffaac53a692 962->970 972 7ffaac53a6dd-7ffaac53a6e9 969->972 970->972 973 7ffaac53a694-7ffaac53a6c6 970->973 977 7ffaac53a6eb-7ffaac53a723 972->977 978 7ffaac53a734-7ffaac53a744 972->978 979 7ffaac53a72f-7ffaac53a733 973->979 977->979 978->923 982 7ffaac53a74a-7ffaac53a78f 978->982 979->978 988 7ffaac53a7c1-7ffaac53a808 982->988 989 7ffaac53a791-7ffaac53a7bf 982->989 993 7ffaac53a814-7ffaac53a829 988->993 989->993 993->923 995 7ffaac53a82f-7ffaac53a874 993->995 1002 7ffaac53a8b8-7ffaac53a913 995->1002 1003 7ffaac53a876-7ffaac53a8b6 995->1003 1009 7ffaac53a91f-7ffaac53a934 1002->1009 1003->1009 1009->923 1011 7ffaac53a93a-7ffaac53a97f 1009->1011 1018 7ffaac53a9b1-7ffaac53a9f8 1011->1018 1019 7ffaac53a981-7ffaac53a9af 1011->1019 1022 7ffaac53aa04-7ffaac53aa19 1018->1022 1019->1022 1022->923 1025 7ffaac53aa1f-7ffaac53aa64 1022->1025 1033 7ffaac53aa96-7ffaac53aadd 1025->1033 1034 7ffaac53aa66-7ffaac53aa94 1025->1034 1038 7ffaac53aae9-7ffaac53aafe 1033->1038 1034->1038 1038->923 1040 7ffaac53ab04-7ffaac53ab49 1038->1040 1047 7ffaac53ab7b-7ffaac53abc2 1040->1047 1048 7ffaac53ab4b-7ffaac53ab79 1040->1048 1051 7ffaac53abce-7ffaac53abe3 1047->1051 1048->1051 1051->923 1054 7ffaac53abe9-7ffaac53ac2e 1051->1054 1061 7ffaac53ac60-7ffaac53aca7 1054->1061 1062 7ffaac53ac30-7ffaac53ac5e 1054->1062 1066 7ffaac53acb3-7ffaac53acc8 1061->1066 1062->1066 1066->923 1068 7ffaac53acce-7ffaac53ace3 1066->1068 1068->923 1070 7ffaac53ace9-7ffaac53ad29 1068->1070 1077 7ffaac53ad2b-7ffaac53ad37 1070->1077 1078 7ffaac53ad62-7ffaac53ad80 1070->1078 1081 7ffaac53ad82-7ffaac53adb3 1077->1081 1082 7ffaac53ad39-7ffaac53ad60 1077->1082 1078->1081 1084 7ffaac53adbf-7ffaac53add4 1081->1084 1082->1084 1084->923 1088 7ffaac53adda-7ffaac53adef 1084->1088 1088->923 1090 7ffaac53adf5-7ffaac53ae35 1088->1090 1097 7ffaac53ae67-7ffaac53aeab 1090->1097 1098 7ffaac53ae37-7ffaac53ae65 1090->1098 1102 7ffaac53aeb4-7ffaac53aec9 1097->1102 1098->1102 1102->923 1104 7ffaac53aecf-7ffaac53aee4 1102->1104 1104->923 1106 7ffaac53aeea-7ffaac53af2a 1104->1106 1113 7ffaac53af5c-7ffaac53afa0 1106->1113 1114 7ffaac53af2c-7ffaac53af5a 1106->1114 1118 7ffaac53afa9-7ffaac53afbe 1113->1118 1114->1118 1118->923 1120 7ffaac53afc4-7ffaac53afd9 1118->1120 1120->923 1122 7ffaac53afdf-7ffaac53b022 1120->1122 1129 7ffaac53b051-7ffaac53b089 1122->1129 1130 7ffaac53b024-7ffaac53b04f 1122->1130 1133 7ffaac53b090-7ffaac53b0a5 1129->1133 1130->1133 1133->923 1136 7ffaac53b0ab-7ffaac53b0f3 1133->1136 1143 7ffaac53b12c-7ffaac53b143 1136->1143 1144 7ffaac53b0f5-7ffaac53b12a 1136->1144 1149 7ffaac53b18e-7ffaac53b1db 1143->1149 1150 7ffaac53b145-7ffaac53b171 1143->1150 1152 7ffaac53b178-7ffaac53b18d 1144->1152 1161 7ffaac53b1dd-7ffaac53b1e9 1149->1161 1162 7ffaac53b214-7ffaac53b232 1149->1162 1150->1152 1152->923 1152->1149 1165 7ffaac53b1eb-7ffaac53b212 1161->1165 1166 7ffaac53b234-7ffaac53b259 1161->1166 1162->1166 1168 7ffaac53b260-7ffaac53b275 1165->1168 1166->1168 1168->923 1172 7ffaac53b27b-7ffaac53b2c6 1168->1172 1178 7ffaac53b2f5-7ffaac53b32d 1172->1178 1179 7ffaac53b2c8-7ffaac53b2f3 1172->1179 1183 7ffaac53b334-7ffaac53b349 1178->1183 1179->1183 1183->923 1185 7ffaac53b34f-7ffaac53b39a 1183->1185 1191 7ffaac53b39c-7ffaac53b3d1 1185->1191 1192 7ffaac53b3d3-7ffaac53b418 1185->1192 1197 7ffaac53b41f-7ffaac53b434 1191->1197 1192->1197 1197->923 1200 7ffaac53b43a-7ffaac53b485 1197->1200 1206 7ffaac53b4b4-7ffaac53b4ec 1200->1206 1207 7ffaac53b487-7ffaac53b4b2 1200->1207 1211 7ffaac53b4f3-7ffaac53b517 1206->1211 1207->1211
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1858599845.00007FFAAC530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC530000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac530000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: X5$<
                                                                                                                                                                                                                                                            • API String ID: 0-3372022791
                                                                                                                                                                                                                                                            • Opcode ID: 00b0edc77e68fcaaf250a8b7d72bd98f14ca980581a0a2d9338754a9fcf7cd5d
                                                                                                                                                                                                                                                            • Instruction ID: 85a05ce2159e6d6caeb6f34b87adb44d7d80154563a4da18942e14bf0f9cdff8
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 00b0edc77e68fcaaf250a8b7d72bd98f14ca980581a0a2d9338754a9fcf7cd5d
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FD92A531A1DA4A8FEBA8EB2CD465A35B7E1FF55300B0544B9F04EC72A7DD28EC458781

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 1737 7ffaac690b26-7ffaac690b2d 1738 7ffaac690b2f 1737->1738 1739 7ffaac690b30-7ffaac690bd9 1737->1739 1738->1739 1741 7ffaac690bdb-7ffaac690bdc 1739->1741 1742 7ffaac690bde-7ffaac690c15 1739->1742 1741->1742 1745 7ffaac690c17-7ffaac690c24 1742->1745 1746 7ffaac690c81-7ffaac690c8e 1742->1746 1751 7ffaac690c26-7ffaac690c3b 1745->1751 1752 7ffaac690c60-7ffaac690c7f 1745->1752 1749 7ffaac690c90-7ffaac690caf 1746->1749 1750 7ffaac690cb1-7ffaac690ccd 1746->1750 1757 7ffaac690ccf-7ffaac690d03 1749->1757 1750->1757 1751->1752 1753 7ffaac690c3d-7ffaac690c5e 1751->1753 1752->1757 1753->1746 1753->1752 1761 7ffaac690d34-7ffaac690d46 1757->1761 1762 7ffaac690d05-7ffaac690d1c 1757->1762 1765 7ffaac690d4c-7ffaac690d56 1761->1765 1763 7ffaac690d29-7ffaac690d33 1762->1763 1764 7ffaac690d1e-7ffaac690d27 1762->1764 1763->1761 1764->1765 1766 7ffaac690d58-7ffaac690d5b 1765->1766 1767 7ffaac690d5d-7ffaac690dae 1765->1767 1768 7ffaac690dd6-7ffaac690ddc 1766->1768 1784 7ffaac690dcf-7ffaac690dd0 1767->1784 1785 7ffaac690db0-7ffaac690dcd 1767->1785 1770 7ffaac690dde-7ffaac690de2 1768->1770 1771 7ffaac690e2f-7ffaac690e33 1768->1771 1770->1771 1772 7ffaac690de4-7ffaac690e1a 1770->1772 1773 7ffaac690e39-7ffaac690e4a 1771->1773 1774 7ffaac691451-7ffaac69147f 1771->1774 1780 7ffaac690e26-7ffaac690e2a 1772->1780 1781 7ffaac690e1c-7ffaac690e1f 1772->1781 1782 7ffaac690f98-7ffaac690f9c 1773->1782 1783 7ffaac690e50-7ffaac690e53 1773->1783 1779 7ffaac691486-7ffaac69148d 1774->1779 1786 7ffaac691499-7ffaac69149d 1779->1786 1787 7ffaac69148f-7ffaac691492 1779->1787 1792 7ffaac691513-7ffaac691526 1780->1792 1781->1780 1790 7ffaac690fa2-7ffaac690fc2 1782->1790 1791 7ffaac691108-7ffaac691111 1782->1791 1793 7ffaac690e95-7ffaac690f6e 1783->1793 1794 7ffaac690e55-7ffaac690e68 1783->1794 1784->1768 1785->1768 1788 7ffaac6914ab-7ffaac6914af 1786->1788 1789 7ffaac69149f-7ffaac6914a3 1786->1789 1787->1786 1795 7ffaac6914ba-7ffaac6914bf 1788->1795 1797 7ffaac6914b1-7ffaac6914b4 1788->1797 1789->1795 1790->1791 1805 7ffaac690fc8-7ffaac690fcb 1790->1805 1801 7ffaac691113-7ffaac691118 1791->1801 1802 7ffaac69111b-7ffaac691171 1791->1802 1859 7ffaac690f8f-7ffaac690f93 1793->1859 1860 7ffaac690f70-7ffaac690f8a 1793->1860 1794->1793 1806 7ffaac6914da-7ffaac6914e7 1795->1806 1807 7ffaac6914c1-7ffaac6914c4 1795->1807 1797->1795 1804 7ffaac6914b6 1797->1804 1801->1802 1819 7ffaac691173-7ffaac691176 1802->1819 1820 7ffaac6911b8-7ffaac6911bc 1802->1820 1804->1795 1809 7ffaac69100d-7ffaac6910de 1805->1809 1810 7ffaac690fcd-7ffaac691008 1805->1810 1821 7ffaac691504-7ffaac691507 1806->1821 1822 7ffaac6914e9-7ffaac6914fb 1806->1822 1811 7ffaac6914c6-7ffaac6914c9 1807->1811 1812 7ffaac6914cb-7ffaac6914cc 1807->1812 1867 7ffaac6910ff-7ffaac691103 1809->1867 1868 7ffaac6910e0-7ffaac6910fa 1809->1868 1810->1792 1816 7ffaac6914cf-7ffaac6914d3 1811->1816 1812->1816 1816->1806 1825 7ffaac691178-7ffaac6911b3 1819->1825 1826 7ffaac6911c1-7ffaac6911c4 1819->1826 1820->1774 1823 7ffaac691509 1821->1823 1824 7ffaac691510-7ffaac691511 1821->1824 1822->1821 1835 7ffaac6914fd 1822->1835 1823->1824 1824->1792 1825->1792 1833 7ffaac691365-7ffaac691435 1826->1833 1834 7ffaac6911ca-7ffaac69133b 1826->1834 1874 7ffaac6914a5-7ffaac6914a9 1833->1874 1875 7ffaac691437-7ffaac69144e 1833->1875 1883 7ffaac69135c-7ffaac691360 1834->1883 1884 7ffaac69133d-7ffaac691357 1834->1884 1835->1821 1859->1774 1860->1774 1867->1774 1868->1774 1874->1774 1875->1774 1883->1774 1884->1774
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1860900208.00007FFAAC680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC680000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac680000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: +)_H
                                                                                                                                                                                                                                                            • API String ID: 0-617546357
                                                                                                                                                                                                                                                            • Opcode ID: 1cb3cba8ba78616a29dccbc1f4c1c094aa6cce9476ad8e24df56f0751d264202
                                                                                                                                                                                                                                                            • Instruction ID: 04e12070c940465b8abd190b9a23affd71e85c94b80d7e19cc8fa430b71880ba
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1cb3cba8ba78616a29dccbc1f4c1c094aa6cce9476ad8e24df56f0751d264202
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B672B770A19A49CFEB99DB68C454BA877E1FF59304F1491B9D00EC7292CE3DE885CB81

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 1886 7ffaac5316b3-7ffaac5316c9 1887 7ffaac5316cb-7ffaac5316d0 1886->1887 1888 7ffaac5316d1-7ffaac531708 1886->1888 1887->1888 1890 7ffaac53170a-7ffaac531773 1888->1890 1891 7ffaac531774-7ffaac53179e 1888->1891 1890->1891 1898 7ffaac531910-7ffaac531921 1891->1898 1899 7ffaac5317a4-7ffaac5317a5 1891->1899 1902 7ffaac531a52-7ffaac531a61 1898->1902 1903 7ffaac531927-7ffaac531937 1898->1903 1900 7ffaac5317a7-7ffaac5317b7 1899->1900 1905 7ffaac5317bd-7ffaac531802 1900->1905 1906 7ffaac5318a2-7ffaac5318a6 1900->1906 1907 7ffaac531a69-7ffaac531a7c 1902->1907 1913 7ffaac53193d-7ffaac531975 1903->1913 1914 7ffaac531a15-7ffaac531a19 1903->1914 1940 7ffaac53180c-7ffaac531810 1905->1940 1941 7ffaac531804-7ffaac531807 1905->1941 1908 7ffaac5318b8 1906->1908 1909 7ffaac5318a8-7ffaac5318b6 1906->1909 1912 7ffaac5318bd-7ffaac5318c0 1908->1912 1909->1912 1912->1907 1918 7ffaac5318c6-7ffaac5318ca 1912->1918 1938 7ffaac53197f-7ffaac531983 1913->1938 1939 7ffaac531977-7ffaac53197a 1913->1939 1916 7ffaac531a1b-7ffaac531a2f 1914->1916 1917 7ffaac531a31 1914->1917 1921 7ffaac531a33-7ffaac531a35 1916->1921 1917->1921 1922 7ffaac5318cc-7ffaac5318e0 1918->1922 1923 7ffaac5318e2 1918->1923 1924 7ffaac531a93-7ffaac531ab9 1921->1924 1925 7ffaac531a37-7ffaac531a44 1921->1925 1928 7ffaac5318e4-7ffaac5318e6 1922->1928 1923->1928 1952 7ffaac531abb-7ffaac531ac2 1924->1952 1953 7ffaac531ac3-7ffaac531ad9 1924->1953 1937 7ffaac531a46-7ffaac531a4c 1925->1937 1931 7ffaac5318ec-7ffaac5318f9 1928->1931 1932 7ffaac531a7d-7ffaac531a8c 1928->1932 1948 7ffaac5318fb-7ffaac531905 1931->1948 1932->1924 1937->1902 1937->1903 1945 7ffaac5319c1-7ffaac5319ee 1938->1945 1946 7ffaac531985-7ffaac531991 1938->1946 1944 7ffaac531a08-7ffaac531a13 1939->1944 1949 7ffaac53184e-7ffaac53187b 1940->1949 1950 7ffaac531812-7ffaac53181e 1940->1950 1947 7ffaac531895-7ffaac5318a0 1941->1947 1944->1937 1945->1944 1965 7ffaac5319f0-7ffaac5319fe 1945->1965 1954 7ffaac53199c-7ffaac5319bf 1946->1954 1955 7ffaac531993-7ffaac531994 1946->1955 1947->1948 1948->1900 1956 7ffaac53190b 1948->1956 1949->1947 1967 7ffaac53187d-7ffaac531893 1949->1967 1957 7ffaac531820-7ffaac531821 1950->1957 1958 7ffaac531829-7ffaac53184c 1950->1958 1952->1953 1960 7ffaac531ada-7ffaac531b45 1953->1960 1961 7ffaac531b46-7ffaac531b4c 1953->1961 1954->1944 1955->1954 1956->1907 1957->1958 1958->1947 1960->1961 1968 7ffaac531b4d-7ffaac531b59 1961->1968 1965->1944 1974 7ffaac531a00-7ffaac531a06 1965->1974 1967->1947 1976 7ffaac531b5b-7ffaac531b9d 1968->1976 1974->1944 1985 7ffaac531ca1-7ffaac531cb2 1976->1985 1986 7ffaac531ba3-7ffaac531ba4 1976->1986 1989 7ffaac531d75-7ffaac531d84 1985->1989 1990 7ffaac531cb8-7ffaac531cc8 1985->1990 1987 7ffaac531ba6-7ffaac531bb6 1986->1987 1992 7ffaac531c33-7ffaac531c37 1987->1992 1993 7ffaac531bb8-7ffaac531c01 1987->1993 1997 7ffaac531d8c-7ffaac531d9d 1989->1997 1999 7ffaac531cca-7ffaac531d15 1990->1999 2000 7ffaac531d38-7ffaac531d3c 1990->2000 1994 7ffaac531c49 1992->1994 1995 7ffaac531c39-7ffaac531c47 1992->1995 2015 7ffaac531c07-7ffaac531c10 1993->2015 1998 7ffaac531c4e-7ffaac531c51 1994->1998 1995->1998 1998->1997 2005 7ffaac531c57-7ffaac531c5b 1998->2005 2018 7ffaac531d2b-7ffaac531d36 1999->2018 2019 7ffaac531d17-7ffaac531d2a 1999->2019 2002 7ffaac531d3e-7ffaac531d52 2000->2002 2003 7ffaac531d54 2000->2003 2008 7ffaac531d56-7ffaac531d58 2002->2008 2003->2008 2009 7ffaac531c5d-7ffaac531c71 2005->2009 2010 7ffaac531c73 2005->2010 2012 7ffaac531d5a-7ffaac531d67 2008->2012 2013 7ffaac531db4-7ffaac531dd9 2008->2013 2016 7ffaac531c75-7ffaac531c77 2009->2016 2010->2016 2031 7ffaac531d69-7ffaac531d6f 2012->2031 2036 7ffaac531ddb-7ffaac531ddf 2013->2036 2037 7ffaac531de1-7ffaac531e6d 2013->2037 2020 7ffaac531c12-7ffaac531c25 2015->2020 2021 7ffaac531c26-7ffaac531c31 2015->2021 2022 7ffaac531c7d-7ffaac531c8a 2016->2022 2023 7ffaac531d9e-7ffaac531dad 2016->2023 2018->2031 2019->2018 2020->2021 2033 7ffaac531c8c-7ffaac531c96 2021->2033 2022->2033 2023->2013 2031->1989 2031->1990 2033->1987 2035 7ffaac531c9c 2033->2035 2035->1997 2036->2037 2042 7ffaac531e6f-7ffaac531e7c 2037->2042 2043 7ffaac531e86-7ffaac531ea7 2037->2043 2042->2043 2045 7ffaac531e7e-7ffaac531e84 2042->2045 2049 7ffaac531eac-7ffaac531eb0 2043->2049 2045->2043 2050 7ffaac5321bc-7ffaac5321cd 2049->2050 2051 7ffaac531eb6-7ffaac531eca 2049->2051 2051->2050 2053 7ffaac531ed0-7ffaac531ef0 2051->2053 2053->2049 2055 7ffaac531ef2-7ffaac531f06 2053->2055 2055->2050
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1858599845.00007FFAAC530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC530000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac530000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: X5
                                                                                                                                                                                                                                                            • API String ID: 0-1707163818
                                                                                                                                                                                                                                                            • Opcode ID: 531520b55cd59e28a6199d938253f156676eae9c097b86e05ebf3f00db329c02
                                                                                                                                                                                                                                                            • Instruction ID: d3f285c86d3ff80d257d8465470a9d699051323ed8b4123a517fe4b359efb5b4
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 531520b55cd59e28a6199d938253f156676eae9c097b86e05ebf3f00db329c02
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8B52D330A0DA4A8FE799D73C9869A757BD5EF96310B0442BAE04EC72E3DD14EC4687C1

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 2178 7ffaac6921db-7ffaac692229 2181 7ffaac69231f-7ffaac692335 2178->2181 2182 7ffaac69222f-7ffaac692237 2178->2182 2188 7ffaac692337 2181->2188 2189 7ffaac692339-7ffaac692378 2181->2189 2183 7ffaac692239-7ffaac69224d 2182->2183 2184 7ffaac6922a1-7ffaac6922b2 2182->2184 2183->2181 2187 7ffaac692253-7ffaac692280 2183->2187 2184->2181 2186 7ffaac6922b4-7ffaac6922e9 2184->2186 2206 7ffaac6922eb 2186->2206 2207 7ffaac6922ed-7ffaac69231e 2186->2207 2198 7ffaac692282-7ffaac692285 2187->2198 2199 7ffaac692287-7ffaac692292 2187->2199 2188->2189 2190 7ffaac692379-7ffaac69237f 2188->2190 2189->2190 2194 7ffaac692386-7ffaac692418 2190->2194 2195 7ffaac692381-7ffaac692385 2190->2195 2215 7ffaac692423-7ffaac69243a 2194->2215 2195->2194 2201 7ffaac692294-7ffaac692297 2198->2201 2199->2201 2201->2184 2206->2207 2216 7ffaac69243d-7ffaac69244a 2215->2216 2217 7ffaac693799-7ffaac6937db 2216->2217 2218 7ffaac692450-7ffaac69245e 2216->2218 2225 7ffaac6938c9-7ffaac6938e7 2217->2225 2226 7ffaac6937e1-7ffaac6938c2 call 7ffaac685720 2217->2226 2219 7ffaac692465-7ffaac6924d9 2218->2219 2220 7ffaac692460 2218->2220 2230 7ffaac6924db-7ffaac6924dc 2219->2230 2231 7ffaac6924e1-7ffaac692546 2219->2231 2220->2219 2226->2225 2233 7ffaac69378b-7ffaac693794 2230->2233 2241 7ffaac692548-7ffaac692549 2231->2241 2242 7ffaac69254e-7ffaac692557 2231->2242 2233->2216 2241->2233 2244 7ffaac69255d-7ffaac692637 2242->2244 2245 7ffaac692651-7ffaac692690 2242->2245 2247 7ffaac692694-7ffaac692698 2244->2247 2281 7ffaac692639-7ffaac692646 2244->2281 2245->2247 2249 7ffaac69279d-7ffaac6927db 2247->2249 2250 7ffaac69269e-7ffaac6926a7 2247->2250 2254 7ffaac6927e0-7ffaac6927f2 2249->2254 2256 7ffaac6926a8-7ffaac6926a9 2250->2256 2257 7ffaac6928f7-7ffaac692968 call 7ffaac691868 2254->2257 2258 7ffaac6927f8-7ffaac6928ec 2254->2258 2265 7ffaac6926ab-7ffaac692783 2256->2265 2257->2233 2258->2257 2265->2254 2292 7ffaac692785-7ffaac692792 2265->2292 2281->2245 2292->2249
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1860900208.00007FFAAC680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC680000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac680000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: '
                                                                                                                                                                                                                                                            • API String ID: 0-1997036262
                                                                                                                                                                                                                                                            • Opcode ID: 11241443c0683702cc0e2c11b1e2a8f26d3f580aaa4a1bce6d058999af7acaa4
                                                                                                                                                                                                                                                            • Instruction ID: afb87a221bb69a95a933e9f5870324437b2c7cf77d473ab41dd0646dc5852a5d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 11241443c0683702cc0e2c11b1e2a8f26d3f580aaa4a1bce6d058999af7acaa4
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 14522C70D19A198FEB99EB18C895BA9B7F1FB59301F1051F9D00DE3291CE39AD858F80
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1860900208.00007FFAAC680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC680000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac680000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: b9686002f2215c7b1852c216b2b60b9d3495e17de270eef0aef4dd6d38b53673
                                                                                                                                                                                                                                                            • Instruction ID: 97b471c34c09f3abac9d2b9ec417db67f47862a32eaf0ec23c15a785c6351b8d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b9686002f2215c7b1852c216b2b60b9d3495e17de270eef0aef4dd6d38b53673
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AE62C030B1DA098FEB59EB2CD455A7973D2FF59300B1451B9E44EC32A2DE28EC4687C6
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1858599845.00007FFAAC530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC530000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac530000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 0ebd3bc574c2c825a918ce5b7e64cea588bd5e0cc85dc6743ecc9b83ea22a159
                                                                                                                                                                                                                                                            • Instruction ID: c651a12cf1db1534389cb6dd0d51048e94cab6e8b95e4a35a9096065fd7fee0a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0ebd3bc574c2c825a918ce5b7e64cea588bd5e0cc85dc6743ecc9b83ea22a159
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2122B271B1DA4A8FE798DB2C9465638BBD1FF56710B0442BAE04EC72A3DE24EC458781

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: r62$r62$r62
                                                                                                                                                                                                                                                            • API String ID: 0-4203318338
                                                                                                                                                                                                                                                            • Opcode ID: 2bcc28046ae306f0ccfb954a6dcadf1414ac7e8a6cf153e1f7dca808cea03f48
                                                                                                                                                                                                                                                            • Instruction ID: 106407c7d7b2ad19cd883a119f1ec25d2634bb32b57b7bd47c86a5d1f0294fc8
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2bcc28046ae306f0ccfb954a6dcadf1414ac7e8a6cf153e1f7dca808cea03f48
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EF912A71E0DA498FEB48CB5CC8596BDBBE1FF99314F04427AD04DE3296CF2498058799

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 1573 7ffaac463299-7ffaac4632df 1575 7ffaac4632e1 1573->1575 1576 7ffaac4632e6-7ffaac463317 1573->1576 1575->1576 1578 7ffaac46336c-7ffaac46337a 1576->1578 1579 7ffaac463319-7ffaac463343 1576->1579 1582 7ffaac463381-7ffaac4633bc call 7ffaac462648 1578->1582 1579->1578 1587 7ffaac463533-7ffaac463537 1582->1587 1588 7ffaac4633c1-7ffaac463421 call 7ffaac462df0 1587->1588 1589 7ffaac46353d-7ffaac463544 1587->1589 1609 7ffaac463428-7ffaac46345f 1588->1609 1610 7ffaac463423 1588->1610 1591 7ffaac4635d4-7ffaac4635d9 1589->1591 1592 7ffaac4635df-7ffaac4635e0 1591->1592 1593 7ffaac463549-7ffaac463593 call 7ffaac462e68 1591->1593 1595 7ffaac4635e3-7ffaac463624 call 7ffaac462e90 1592->1595 1593->1591 1608 7ffaac463595-7ffaac4635d2 call 7ffaac462e40 1593->1608 1611 7ffaac463626-7ffaac463627 1595->1611 1612 7ffaac4635e2 1595->1612 1608->1591 1623 7ffaac463629-7ffaac46364c 1608->1623 1618 7ffaac463519-7ffaac463523 1609->1618 1610->1609 1614 7ffaac463657-7ffaac463661 1611->1614 1612->1595 1621 7ffaac463529-7ffaac46352a 1618->1621 1622 7ffaac463464-7ffaac46346f 1618->1622 1621->1587 1624 7ffaac463471 1622->1624 1625 7ffaac463476-7ffaac4634c3 call 7ffaac462e18 1622->1625 1623->1614 1624->1625 1632 7ffaac463506-7ffaac463508 1625->1632 1633 7ffaac4634c5-7ffaac463504 call 7ffaac462e40 1625->1633 1635 7ffaac46350b-7ffaac46350f 1632->1635 1633->1635 1636 7ffaac463511-7ffaac463516 1635->1636 1637 7ffaac46352c 1635->1637 1636->1618 1637->1587
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: p[4$/2
                                                                                                                                                                                                                                                            • API String ID: 0-2845250142
                                                                                                                                                                                                                                                            • Opcode ID: 60f515cd9ad554a572da6816d768bd68636ba1c5448db8c8cf0dabce575bb4c4
                                                                                                                                                                                                                                                            • Instruction ID: 06b9abb749a666198d0169a0b1a9127d9f210973321c0f1b54ab4f841a167acc
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 60f515cd9ad554a572da6816d768bd68636ba1c5448db8c8cf0dabce575bb4c4
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 58C14D70D09699CFEB98DB58C8597B8B7B1FF55314F4081B9D00DD3296CA38A985CF84

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 1641 7ffaac460f4f-7ffaac46103b 1650 7ffaac461041-7ffaac4610b6 1641->1650 1651 7ffaac461679-7ffaac4616ca call 7ffaac4620bb 1641->1651 1650->1651 1659 7ffaac4616cd-7ffaac4616da 1651->1659 1660 7ffaac46207e-7ffaac462089 1659->1660 1661 7ffaac4616e0-7ffaac4616ef 1659->1661 1663 7ffaac4616f1 1661->1663 1664 7ffaac4616f6-7ffaac4617e6 1661->1664 1663->1664 1671 7ffaac4617e8-7ffaac46181d 1664->1671 1672 7ffaac461823-7ffaac461865 1671->1672 1675 7ffaac461867-7ffaac461890 1672->1675 1676 7ffaac4618d9-7ffaac46192b 1672->1676 1678 7ffaac461896-7ffaac4618a5 1675->1678 1680 7ffaac462070-7ffaac462079 1676->1680 1681 7ffaac4618b0-7ffaac4618d4 1678->1681 1680->1659 1681->1680
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: 0#<$r62
                                                                                                                                                                                                                                                            • API String ID: 0-2846726167
                                                                                                                                                                                                                                                            • Opcode ID: 8d9f0abe7445005a00cc5a8918a7ff7b04c4534f1a7bb47dcaccc5e21fd23d4c
                                                                                                                                                                                                                                                            • Instruction ID: 6ffcefca22ecd405283dd80ff7019f1af629df19a1a4f531db52a92313409982
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8d9f0abe7445005a00cc5a8918a7ff7b04c4534f1a7bb47dcaccc5e21fd23d4c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DBD15274A09A1C8FDBA4EB18C898BA8B7F5FF59301F1441E9914DE7265CB70AE81CF44

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 1725 7ffaac5304fd-7ffaac530539 1727 7ffaac53053f-7ffaac530548 1725->1727 1728 7ffaac53054a-7ffaac53055f 1727->1728 1729 7ffaac530561-7ffaac530596 1727->1729 1728->1729
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1858599845.00007FFAAC530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC530000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac530000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: X5$X5
                                                                                                                                                                                                                                                            • API String ID: 0-2676121072
                                                                                                                                                                                                                                                            • Opcode ID: c7762801dbf693258de5f9223323d50c3a76d37b8e53ee429cd3d8076007b28d
                                                                                                                                                                                                                                                            • Instruction ID: 1b797d9cfccddcb61e2f92689364d0113c41bc5f2fe801056775c1f9379127f3
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c7762801dbf693258de5f9223323d50c3a76d37b8e53ee429cd3d8076007b28d
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8911E461A4EB868FE799D72C84A56353BC1EFDA710B1441BAE08DC73A3CE18DC458745

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 2056 7ffaac53d439-7ffaac53d480 2058 7ffaac53d4ec-7ffaac53d52d 2056->2058 2059 7ffaac53d482-7ffaac53d4bd 2056->2059 2069 7ffaac53d533-7ffaac53d580 2058->2069 2070 7ffaac53d797-7ffaac53d7ad 2058->2070 2064 7ffaac53d4bf-7ffaac53d4d1 2059->2064 2065 7ffaac53d4d7-7ffaac53d4e2 2059->2065 2064->2065 2065->2058 2069->2070 2090 7ffaac53d586-7ffaac53d5f0 2069->2090 2074 7ffaac53d7af-7ffaac53d7b4 2070->2074 2075 7ffaac53d7b5-7ffaac53d7c9 2070->2075 2074->2075 2077 7ffaac53d7cb-7ffaac53d7e8 2075->2077 2078 7ffaac53d838-7ffaac53d83b 2075->2078 2083 7ffaac53d854-7ffaac53d867 2077->2083 2084 7ffaac53d7ea-7ffaac53d82b 2077->2084 2079 7ffaac53d83d-7ffaac53d843 2078->2079 2080 7ffaac53d845-7ffaac53d850 2078->2080 2079->2080 2080->2083 2093 7ffaac53d8dd-7ffaac53d8ee 2083->2093 2094 7ffaac53d869-7ffaac53d89b 2083->2094 2084->2080 2095 7ffaac53d82d-7ffaac53d836 2084->2095 2090->2070 2124 7ffaac53d5f6-7ffaac53d643 2090->2124 2101 7ffaac53d8f0-7ffaac53d911 2093->2101 2102 7ffaac53d912-7ffaac53d9b1 2093->2102 2094->2102 2112 7ffaac53d89d-7ffaac53d8db 2094->2112 2095->2078 2117 7ffaac53d9cb-7ffaac53da32 2102->2117 2118 7ffaac53d9b3-7ffaac53d9c9 2102->2118 2112->2093 2133 7ffaac53da34-7ffaac53da38 2117->2133 2134 7ffaac53da63-7ffaac53da8d 2117->2134 2118->2117 2124->2070 2145 7ffaac53d649-7ffaac53d6ae 2124->2145 2136 7ffaac53db4c-7ffaac53db5a 2133->2136 2137 7ffaac53da3e-7ffaac53da56 2133->2137 2147 7ffaac53db1f-7ffaac53db46 2134->2147 2142 7ffaac53da92-7ffaac53dad8 2137->2142 2143 7ffaac53da58-7ffaac53da61 2137->2143 2155 7ffaac53dada-7ffaac53db00 2142->2155 2156 7ffaac53db06-7ffaac53db19 2142->2156 2143->2134 2145->2070 2162 7ffaac53d6b4-7ffaac53d71e 2145->2162 2147->2136 2147->2137 2155->2156 2156->2147 2162->2070 2170 7ffaac53d720-7ffaac53d771 2162->2170 2170->2070 2176 7ffaac53d773-7ffaac53d796 2170->2176
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1858599845.00007FFAAC530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC530000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac530000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 0-3916222277
                                                                                                                                                                                                                                                            • Opcode ID: 0d1348270287a00568ade1a271ad6f36edf946f94622c5a8de3da380651b07bd
                                                                                                                                                                                                                                                            • Instruction ID: 27a655ddeba77bf77a92856e6d373fcc36727ce8a64ac84203c24628cabe061f
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0d1348270287a00568ade1a271ad6f36edf946f94622c5a8de3da380651b07bd
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7D422871A1DB898FE795DB2C88659347BF1EF56310B0541FEE04ECB2A3D928EC498781
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1860900208.00007FFAAC680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC680000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac680000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 5dfa3077ccf30148d1a17c158941a0cb49282e39257089ec467a1f798da470aa
                                                                                                                                                                                                                                                            • Instruction ID: 2c6a39d3a6509a2b47785d305572ad3c71c3a6a23cb7afcfdc689cd8a8a14664
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5dfa3077ccf30148d1a17c158941a0cb49282e39257089ec467a1f798da470aa
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ACD1C32194E7C68FE7179B7888655A07FF0EF57320B0951EBD089CB0E3D61DA84AC792
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1860900208.00007FFAAC680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC680000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac680000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                                                                                            • Opcode ID: e341ed940aa893868555090011bae1a51cd194c5f0ac21697b5a4adc63328074
                                                                                                                                                                                                                                                            • Instruction ID: a8fd87cf61558b2d50343c67aa9bedcb7b0cc63946588ac5c3276a479822e46f
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e341ed940aa893868555090011bae1a51cd194c5f0ac21697b5a4adc63328074
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2F81C570918B8C8FEB69DF28C8567F97BE0FB59310F10416AE84DC7252DB74A9458BC2
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1860900208.00007FFAAC680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC680000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac680000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: BitmapCompatibleCreate
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1901715728-0
                                                                                                                                                                                                                                                            • Opcode ID: 3e8c85ec5e0efe11fb38c1eae1856550f018374284a1071a6c2372a7b7fb5dac
                                                                                                                                                                                                                                                            • Instruction ID: d8ec5335d8fb05b3ee0e77bed11b38f5857780f4da4c7ed4cada1665dc1646f0
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e8c85ec5e0efe11fb38c1eae1856550f018374284a1071a6c2372a7b7fb5dac
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D9616E7184E7C58FD7578B7448266E57FF0EF17220B0A45EBC089CB0A3E66D584AC7A2
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1860900208.00007FFAAC680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC680000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac680000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: FileRead
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2738559852-0
                                                                                                                                                                                                                                                            • Opcode ID: 4a2f17725e96214336f0a1e8899531d3f2cee4221e8ef8262710e06b486bb7dc
                                                                                                                                                                                                                                                            • Instruction ID: 6cdc03e64967160fff7190f2b42cd02b6979c501bb7f664aa944d4403df5651a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4a2f17725e96214336f0a1e8899531d3f2cee4221e8ef8262710e06b486bb7dc
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A6519E71908A1C8FDB58DF58D845AEDBBF1FB99310F04826AD00EE7256CA34A945CBC1
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: 0#<
                                                                                                                                                                                                                                                            • API String ID: 0-2017611749
                                                                                                                                                                                                                                                            • Opcode ID: bed1a4d5ee7df4a9186ac0a8555af4facb68d2630f05cf2dcb10269497d63467
                                                                                                                                                                                                                                                            • Instruction ID: bd9e48c3c710e5d2d8cf502bd02e84a98056f5824bd480dca36ce4dae15a7a50
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bed1a4d5ee7df4a9186ac0a8555af4facb68d2630f05cf2dcb10269497d63467
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4DC1A875909A1D8FDBA8DB18C898BA9B7F5FF59300F1041E9D00DE7265CA349E85CF44
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: 0#<
                                                                                                                                                                                                                                                            • API String ID: 0-2017611749
                                                                                                                                                                                                                                                            • Opcode ID: cd7f7f1890e29c03ee866b3b078aad373e71f011aafac07fdca71fe8ff630151
                                                                                                                                                                                                                                                            • Instruction ID: 3fdcc16f423df5b154cae4c26503ee39f57cad79850eeba66b521105c84fda02
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cd7f7f1890e29c03ee866b3b078aad373e71f011aafac07fdca71fe8ff630151
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B8B11B74909A19CFEBA9DB18C899BA8B7F1EF59304F1041E9D00DE7295CB34AE85CF44
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1858599845.00007FFAAC530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC530000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac530000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: ~>_H
                                                                                                                                                                                                                                                            • API String ID: 0-3245688848
                                                                                                                                                                                                                                                            • Opcode ID: b427ecf2f66614d13e948489a42160f8bb05bf86fc30a11aadc5d194d08d4468
                                                                                                                                                                                                                                                            • Instruction ID: 09b19e64a7e790b6113a5078c94f95dbe6d0229be2ed9c1dc1e839f00f0fe5dc
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b427ecf2f66614d13e948489a42160f8bb05bf86fc30a11aadc5d194d08d4468
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6771157171CB898FE798DB1C9865A757BE1EF9A710B0541AEF04EC72A3DD20DC068782
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: 0#<
                                                                                                                                                                                                                                                            • API String ID: 0-2017611749
                                                                                                                                                                                                                                                            • Opcode ID: 7789577685d9096f559b466e9fbcf5caccfb19d84f6efb3523443fe264cc1935
                                                                                                                                                                                                                                                            • Instruction ID: a07f9639a2a1b47fffcddf15187df379f7add7aa0ec6c40fc9d579c06c3fb000
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7789577685d9096f559b466e9fbcf5caccfb19d84f6efb3523443fe264cc1935
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 35B19674A1961D8FDBA8DB58C898BA8B7B1FF59300F5041E9D00EE7265CB34AE81CF44
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: 0#<
                                                                                                                                                                                                                                                            • API String ID: 0-2017611749
                                                                                                                                                                                                                                                            • Opcode ID: c604f52181fb090833e6e8cd07fae96f70734989097eb81a2ba12b8700d6c80d
                                                                                                                                                                                                                                                            • Instruction ID: 44c654b540e4812c5d9e84ca02ef7aec615f586ebc5d7a60449f9e55322ec46c
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c604f52181fb090833e6e8cd07fae96f70734989097eb81a2ba12b8700d6c80d
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2A916774A19A188FDBA9DB18C898BA8B7F5FF59301F1041E9D00DE7265CB75AE81CF40
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: 0#<
                                                                                                                                                                                                                                                            • API String ID: 0-2017611749
                                                                                                                                                                                                                                                            • Opcode ID: f736c0f41357844f9cd111bbe438ef656bf03fff3cf39082199aac7b0dc95ac6
                                                                                                                                                                                                                                                            • Instruction ID: 1860a5b8c273ca1048c9c26ed431c46635cf772ad0cd5fff282a32c665393a50
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f736c0f41357844f9cd111bbe438ef656bf03fff3cf39082199aac7b0dc95ac6
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E581A774A09A198FDBA9DB18C898BA8B7F5FF59301F1041E9D00DE7265CB34AE85CF40
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: b42
                                                                                                                                                                                                                                                            • API String ID: 0-2662076599
                                                                                                                                                                                                                                                            • Opcode ID: 3b68b3b4c6ad62c95eb5142106788f2da52907bbab6dedad12dbf708e238877b
                                                                                                                                                                                                                                                            • Instruction ID: 4bc3a880278cfc8052c4b0651554eec7ca116d5715642df963d3cec6b28bb4e0
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3b68b3b4c6ad62c95eb5142106788f2da52907bbab6dedad12dbf708e238877b
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A5417EB1918A498FE385CF68C8987E97FE1FB65714F90416AC00DD77A9DBB52814CB80
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: r62
                                                                                                                                                                                                                                                            • API String ID: 0-3442578246
                                                                                                                                                                                                                                                            • Opcode ID: 13ccf676dbd91285ec095ba72fa61cc216ff44c676f912eec69bc78a7271d21c
                                                                                                                                                                                                                                                            • Instruction ID: b7bfb291d47b0cda1747b0f4b6884140ef6c3a4d00b782f3a5d589ac1cab787e
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 13ccf676dbd91285ec095ba72fa61cc216ff44c676f912eec69bc78a7271d21c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F721E571E0DA5D8FEB84DB5C88482EDBBF2FB89314F14826AD40DE3249DF3498058795
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1858599845.00007FFAAC530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC530000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac530000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: df858284a1b0a99f438c3a97df9cc7a85a77b067beb73a2905bce5b44c0577a6
                                                                                                                                                                                                                                                            • Instruction ID: eba99aef6f10148098118048b8d50735abd7aca04bfcf6846b03c92cd3f80a34
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: df858284a1b0a99f438c3a97df9cc7a85a77b067beb73a2905bce5b44c0577a6
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4C321661A1EB8A8FE7A5EB6C88655797FD4FF16210B0405BEF05EC7293CD28EC448781
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1858599845.00007FFAAC530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC530000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac530000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: d1a8709dd9dc9080120ef6128006b8b18f2bd9f0da57ca6fb5efca3c812466df
                                                                                                                                                                                                                                                            • Instruction ID: 132e95dbb553ccb8039a0ab6c23a38465b19a3dc36836841d5275c9a3b51de7a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d1a8709dd9dc9080120ef6128006b8b18f2bd9f0da57ca6fb5efca3c812466df
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4091E561A5EBC68FF356972888655247FE4EF57210B0941FFE04ECB2A3D918EC49C392
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1858599845.00007FFAAC530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC530000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac530000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 8047e03dbccbfb5e70015585eaf039015405e0284637976b2c3164d6bf079844
                                                                                                                                                                                                                                                            • Instruction ID: f1d0e54c42b7e2c258101d6959d612160e61f5d656927ab11e57a58a2a6c50e2
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8047e03dbccbfb5e70015585eaf039015405e0284637976b2c3164d6bf079844
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 95810270A0DE4A8FE759972C98656747BD1EB96310F0441BAE05EC72E3DD28EC4683C1
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1858599845.00007FFAAC530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC530000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac530000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: d10e64ce92cd1d24f216090a98f67563cb5bbb435d6fe5e2caf4cab5639b95d9
                                                                                                                                                                                                                                                            • Instruction ID: 7a28cdcd81df7c72f20fa46e4febc699ef9d19e83575bee3bf0163afcfa91ad1
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d10e64ce92cd1d24f216090a98f67563cb5bbb435d6fe5e2caf4cab5639b95d9
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E471F47071CB498FE799D71C98669347BE1EF9A31070902EAF44ECB2A7D914EC068B81
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: b63c9c3cf74409b00aea4723e53a2816536313e63d56065a7253743414f1ac7d
                                                                                                                                                                                                                                                            • Instruction ID: bdd84a2ab607ca03e6d5bccd7695e4085fff580d67a930d093de0b7c7e461f64
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b63c9c3cf74409b00aea4723e53a2816536313e63d56065a7253743414f1ac7d
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 58910970A1891D8FEB94EF68C899BACB7F1FF59304F4041A9D00DD7296DE34A884CB84
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1858599845.00007FFAAC530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC530000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac530000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 5e392baa29acef95d078b47577848f5740299418d9d322062971383becd7d825
                                                                                                                                                                                                                                                            • Instruction ID: 864617fcc162dfe86406247a247c605a46dcc7b12d16f1447e83c9fdbe5598c6
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5e392baa29acef95d078b47577848f5740299418d9d322062971383becd7d825
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DB51F67171CF498FEB98DB1C9865A757BD1EF9A310B4402AEF44EC7292DD20EC068782
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1858599845.00007FFAAC530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC530000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac530000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: aa1554ed6d1bea2ef72ba03e070ac153a6633daf846ced1cf1ac4881e40955ce
                                                                                                                                                                                                                                                            • Instruction ID: 5fe7c863051a8d29f683db1018e25b2b945a44f35bd4e23ca0f91d37ce8c6091
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aa1554ed6d1bea2ef72ba03e070ac153a6633daf846ced1cf1ac4881e40955ce
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DF51097190E7C58FE75697288CA55753FE4EF97210B0942EBE04DCB2E3D918AC09C392
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 390575ac020744994cb0c5bb88f6d18a288584e4c51250ce6c1784a330d842a4
                                                                                                                                                                                                                                                            • Instruction ID: 61524a82077d4e6ad1c252f1a3b8caf1c1aeb6f36f7d8cf847e8d46ecf10705a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 390575ac020744994cb0c5bb88f6d18a288584e4c51250ce6c1784a330d842a4
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 01518F71908A4D8FEB84EF68C859AEEBBF0FF55315F00457AE409D3292DB34A844CB81
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1858599845.00007FFAAC530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC530000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac530000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 849bd973e5d230c47a21052525718671eec3f3a3199e064f5540af3809273e70
                                                                                                                                                                                                                                                            • Instruction ID: 31ef8c429a2c6129d6676d639e4f4ff8f9edb63595998dc748a5db7618349150
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 849bd973e5d230c47a21052525718671eec3f3a3199e064f5540af3809273e70
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3E31283150EB858FE755D72888A55257FE5EF9731070942EBE04DCB6E3D818EC09C392
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: bb90a657580f023c9bddc5902b6c8c16ee6ccd590915b7f4a47eed7f5a9cd0d7
                                                                                                                                                                                                                                                            • Instruction ID: 54c7ddb5865b472608d0a25c59356f9e97679eaab569cd7744a4f947239706c3
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bb90a657580f023c9bddc5902b6c8c16ee6ccd590915b7f4a47eed7f5a9cd0d7
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6F3126B590EA89DFF7659B28C8591A9FFE0FF52308F4840FAD44DC7096DA25E848C781
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 3c2d01fbc95a77b4817f88c0bddc07bb5e46c8d594b0dd53c113e2505f6d8253
                                                                                                                                                                                                                                                            • Instruction ID: ea3de74ef91a85bbd7a441c7bfab7139f3271c6c79291957f58d468099bb5c8c
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3c2d01fbc95a77b4817f88c0bddc07bb5e46c8d594b0dd53c113e2505f6d8253
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EC212A70D1969DCFEB68DB58D8497F8B7B1FB59314F4080BAD00EE3295CA34A9848F85
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 71b4fc82477b2bf87a32c2a0bba875b8e421ae9b539f7f3b378a187a0c255a08
                                                                                                                                                                                                                                                            • Instruction ID: 0f35ee77e0e905b337ef3fd529ca7787ee739c3dbaff8cd9c95fd93bbb026fba
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 71b4fc82477b2bf87a32c2a0bba875b8e421ae9b539f7f3b378a187a0c255a08
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2721E770D1D689DFF794EB28C899AF9FBD0FF45314F4485B9E40DC6196CD24A8848B81
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1858599845.00007FFAAC530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC530000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac530000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 281e262fe55e0640c2e8a8b8f81588bbae3f8b3f5035389e22cb16041a8bd80e
                                                                                                                                                                                                                                                            • Instruction ID: 6d3c39d274b14d07d5a46a4e290cfbce245eabe3fb797d6498c5c0fe0e1491f1
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 281e262fe55e0640c2e8a8b8f81588bbae3f8b3f5035389e22cb16041a8bd80e
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C511B461A0DA868FF399D72C88652353BD2EF99311B14407EF05EC7393DE18DC458782
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1858599845.00007FFAAC530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC530000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac530000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 270b1e889f253ac398bae38be905bdedb49eca91fc7ba773675c1a952b8c3bb3
                                                                                                                                                                                                                                                            • Instruction ID: e8c541fe5668cbe1304b2da53b8d743707ebb35cc5b8dcbdeaaa04808d1c2ed2
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 270b1e889f253ac398bae38be905bdedb49eca91fc7ba773675c1a952b8c3bb3
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1E1106A1A1EB868FF399971C84695397FD1EF96710B1841BAE04EC72A3CD28DC098785
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 82d82197b95d3dc48c4598236dc3c5a6a0b23eaa6c382493493c45ab6a9a052f
                                                                                                                                                                                                                                                            • Instruction ID: a59c292373ae1016f02e70e7a425084137171842a09bd4e02bd58d82d663edc8
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 82d82197b95d3dc48c4598236dc3c5a6a0b23eaa6c382493493c45ab6a9a052f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9F010461C0D6899FF795AB34C85A6F8BFA0FF45204F4042FAD00DC60D3DD28B9448649
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1858599845.00007FFAAC530000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC530000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac530000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: a2f26c501e466c8b3eee9e1593216a975ae1f46d3bee16b4c624969f32d8c4cd
                                                                                                                                                                                                                                                            • Instruction ID: 429be525e1401c544db2aaa1fb4b17caa0a370023790644d684e198fcf25fdcc
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a2f26c501e466c8b3eee9e1593216a975ae1f46d3bee16b4c624969f32d8c4cd
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DE11CC3061EA86CFEBA5D718C464A25BBD1EF95300B1841ADF04DC72D2CE18EC44C7C1
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 2232890a3ad0b17869e1db04fa452da78063df5ee679c9793dd67400ae75136b
                                                                                                                                                                                                                                                            • Instruction ID: 6548b369710768bc8044644aeae796f2658cb17e8b3f32562d4b8eaea17bd7a4
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2232890a3ad0b17869e1db04fa452da78063df5ee679c9793dd67400ae75136b
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A501DB63D0E686CBF71663ACE86A1F57F90DF43229F0C41B2E08D85197DD09A41E85DE
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 26872120d4dff20c1b87a7c8ebf1a207a5f7b1b6b7448596a2d0402d54ed8ba0
                                                                                                                                                                                                                                                            • Instruction ID: 421ea45b1f6aa2f0586cd2cc22395fdf3420e0852f814c5a2a371553101c50f3
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 26872120d4dff20c1b87a7c8ebf1a207a5f7b1b6b7448596a2d0402d54ed8ba0
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BA014C70808A8D8FDF84EF68C858AAABBF0FF69301F0045AAD419C7261D7309554CB80
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: a282cb300ef9c510a0636cfbb927f4403b320ec4be0518f4767b22cacfe260ed
                                                                                                                                                                                                                                                            • Instruction ID: 492143e79719902f45884fa33ee50aa0695d74f22089e65eb5bbb1989f988609
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a282cb300ef9c510a0636cfbb927f4403b320ec4be0518f4767b22cacfe260ed
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AD01D670914A0D9FDF84EF68C849AEEBBF0FB68305F10456AA81DD3260DB70E594CB80
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: ea80365ab8b79c856716bf70937de0ae504b3973363983c7700fb99ba564c7a3
                                                                                                                                                                                                                                                            • Instruction ID: e2a50b603e92ec4d184a8c0b7d2df62b4d95b52a1286c7df6b0010d0d4c58309
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ea80365ab8b79c856716bf70937de0ae504b3973363983c7700fb99ba564c7a3
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 40018470954A4D9FDF84EF68C849AEABBF0FB68305F10456AA81DD3264DB30E594CB81
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 9c16eed1a79f9eeace9f7911d09e106bbbaedbe949fb748fcc876cc80f088223
                                                                                                                                                                                                                                                            • Instruction ID: ac4955ea34880348a08e0773e16d55777daa06f2e0e9a175a8769b757d5b9f70
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9c16eed1a79f9eeace9f7911d09e106bbbaedbe949fb748fcc876cc80f088223
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 76017C70908A8DCFDB95EF68C8596AABBF0FF5A300F0505DAD418C72A2D734D944CB41
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 89bd98ca30059461bd649aa8536588732d98728b136068c8739f43687654a152
                                                                                                                                                                                                                                                            • Instruction ID: 0f14014f547ec651ef4a83ee161b0086e04ab168ff482f37e09554e00b28ba7c
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 89bd98ca30059461bd649aa8536588732d98728b136068c8739f43687654a152
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E01B67091490D8FDF84EF68C848EAEBBF0FB68305F1045AAA41DD3264DB30E694CB80
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 1248e6fda843a743e2e224530bee53a25433647104a181348694809cb6247f5d
                                                                                                                                                                                                                                                            • Instruction ID: 74ee231c53a50071db4d2f0217c77257eee8dc47bf0d71d89f70728056608599
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1248e6fda843a743e2e224530bee53a25433647104a181348694809cb6247f5d
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3701747091495D8FDF84EF68C848AAEBBF0FB68305F1045AAE419D3264DB71A694CB81
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: d96ff7f40bb03bcebb8993e4b2bc84cc813fc0361e597140b97deae276c30fb1
                                                                                                                                                                                                                                                            • Instruction ID: a586a85e7f7f9e2a967407505c9ef21ff3ae1e6c1ed65ff42a5a07b8a0f2e06c
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d96ff7f40bb03bcebb8993e4b2bc84cc813fc0361e597140b97deae276c30fb1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 61F0C27190E7889FE7569B64885D1A8BFB0EF96224F4841E7D50CC70D3EA2864488345
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 839ab63d8fbb0621e9cc3a76cf7e51656bb670f1730475eeef967260f32f3112
                                                                                                                                                                                                                                                            • Instruction ID: 43fc4d7defb1d70701b137afd366c68b817b429c872d7cc572156534c9943350
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 839ab63d8fbb0621e9cc3a76cf7e51656bb670f1730475eeef967260f32f3112
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 81F0F83091494C9FDF88EF68C448AA9BBB0FB69305F4045AAA40EC31A0DB31A694CB40
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: f06f487f2634886a0cc7900b54ac1dec3edf9237e46b37ce9263ef63b6299741
                                                                                                                                                                                                                                                            • Instruction ID: 45f82e53a1d7135b8a93392a5d5c3a5a9e760851f112707db9e1a2df6d856624
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f06f487f2634886a0cc7900b54ac1dec3edf9237e46b37ce9263ef63b6299741
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FCF0826181E3C98FE75763B908180A5BF30AF53208F0941E3E08CCA0D7DD18D81CC3AA
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: r62$r62$r62$r62$r62$r62$r62
                                                                                                                                                                                                                                                            • API String ID: 0-625199778
                                                                                                                                                                                                                                                            • Opcode ID: fc164d228edbf37e3d09a0e6d6e400839e92c24680b3f8adfb89e41a6c354403
                                                                                                                                                                                                                                                            • Instruction ID: 2b37aefb1b78c30d3172039b893df766ed6d7350545913420c44991f64506e71
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fc164d228edbf37e3d09a0e6d6e400839e92c24680b3f8adfb89e41a6c354403
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9ED131B1D19A5D8FEBA4EB18C899BE9B7E1FB59310F0042F9D00DD3296CA349D858F41
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: r62$r62$r62$r62$r62$r62$r62
                                                                                                                                                                                                                                                            • API String ID: 0-625199778
                                                                                                                                                                                                                                                            • Opcode ID: a9ab5401b7cb73e87402300372813888cc700a8324db0569ea47ce044bed3826
                                                                                                                                                                                                                                                            • Instruction ID: 289e2d8c8df0fbc05e4a4a1b7f72620c00e998720d57cda5cfd50e9ce6923595
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a9ab5401b7cb73e87402300372813888cc700a8324db0569ea47ce044bed3826
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8DD10DB1918A598FEB95EB18C895AE8B7E1FB55304F0081F9E01DD3296CE349E858F41
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: r62$r62$r62$r62$r62$r62
                                                                                                                                                                                                                                                            • API String ID: 0-3169202230
                                                                                                                                                                                                                                                            • Opcode ID: b7b4474ef4701a6e32e04781c379dc550d39ef81292675dd610d4f9b327b160c
                                                                                                                                                                                                                                                            • Instruction ID: 8601d42aff68cfcf7d83f46ded0381cbc6dbe0008dceb979d011cf4d95e67abe
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b7b4474ef4701a6e32e04781c379dc550d39ef81292675dd610d4f9b327b160c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DEB12F71E19A59CFEBA4DB18CC99BE8B7A1FB55301F0442F9E00DD3296CA34AD858F41
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 0000000C.00000002.1857515712.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_12_2_7ffaac460000_build.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: r62$r62$r62$r62$r62$r62
                                                                                                                                                                                                                                                            • API String ID: 0-3169202230
                                                                                                                                                                                                                                                            • Opcode ID: d20b165ae9a9bc13bd43c4c334424449fbebcdc65818871dd01104723aa3c3b0
                                                                                                                                                                                                                                                            • Instruction ID: 781a98bb65409b2af4caea8037016cd8ec6bc686a6f057c2482a0403cc6a94c5
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d20b165ae9a9bc13bd43c4c334424449fbebcdc65818871dd01104723aa3c3b0
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7DB13DB1D19A59CFEBA4DB18CC99BE8B7A1FB55310F0442F9D00DD3296CA35AD818F41