Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
rePERU8VUs.exe

Overview

General Information

Sample name:rePERU8VUs.exe
renamed because original name is a hash value
Original sample name:f8f34f5b5e59ddec8e6f4af8d03a24c45ca1f30fd1e86bdf7d254fc8ee8522bc.exe
Analysis ID:1554441
MD5:e481a4ec620c628b495bedda4360eb3f
SHA1:140f9f957e6e9b6d61d886085e4fae6a29170151
SHA256:f8f34f5b5e59ddec8e6f4af8d03a24c45ca1f30fd1e86bdf7d254fc8ee8522bc
Tags:4-251-123-83exeuser-JAMESWT_MHT
Infos:

Detection

Meduza Stealer, PureLog Stealer, RedLine, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Meduza Stealer
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected zgRAT
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • rePERU8VUs.exe (PID: 2788 cmdline: "C:\Users\user\Desktop\rePERU8VUs.exe" MD5: E481A4EC620C628B495BEDDA4360EB3F)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
{"C2 url": "4.251.123.83:6677"}
SourceRuleDescriptionAuthorStrings
rePERU8VUs.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
    rePERU8VUs.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
      rePERU8VUs.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        rePERU8VUs.exeMALWARE_Win_zgRATDetects zgRATditekSHen
        • 0x45c1d:$s1: file:///
        • 0x45b55:$s2: {11111-22222-10009-11112}
        • 0x45bad:$s3: {11111-22222-50001-00000}
        • 0x423fa:$s4: get_Module
        • 0x42864:$s5: Reverse
        • 0x45226:$s6: BlockCopy
        • 0x42c23:$s7: ReadByte
        • 0x45c2f:$s8: 4C 00 6F 00 63 00 61 00 74 00 69 00 6F 00 6E 00 00 0B 46 00 69 00 6E 00 64 00 20 00 00 13 52 00 65 00 73 00 6F 00 75 00 72 00 63 00 65 00 41 00 00 11 56 00 69 00 72 00 74 00 75 00 61 00 6C 00 ...
        SourceRuleDescriptionAuthorStrings
        dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
          dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            SourceRuleDescriptionAuthorStrings
            00000000.00000000.2125398682.0000000000172000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              00000000.00000000.2125398682.0000000000172000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    00000000.00000002.2214095955.000000000280D000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                      Click to see the 3 entries
                      SourceRuleDescriptionAuthorStrings
                      0.0.rePERU8VUs.exe.170000.0.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                        0.0.rePERU8VUs.exe.170000.0.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                          0.0.rePERU8VUs.exe.170000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                            0.0.rePERU8VUs.exe.170000.0.unpackMALWARE_Win_zgRATDetects zgRATditekSHen
                            • 0x45c1d:$s1: file:///
                            • 0x45b55:$s2: {11111-22222-10009-11112}
                            • 0x45bad:$s3: {11111-22222-50001-00000}
                            • 0x423fa:$s4: get_Module
                            • 0x42864:$s5: Reverse
                            • 0x45226:$s6: BlockCopy
                            • 0x42c23:$s7: ReadByte
                            • 0x45c2f:$s8: 4C 00 6F 00 63 00 61 00 74 00 69 00 6F 00 6E 00 00 0B 46 00 69 00 6E 00 64 00 20 00 00 13 52 00 65 00 73 00 6F 00 75 00 72 00 63 00 65 00 41 00 00 11 56 00 69 00 72 00 74 00 75 00 61 00 6C 00 ...
                            No Sigma rule has matched
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-11-12T14:57:48.797503+010020460561A Network Trojan was detected4.251.123.836677192.168.2.649709TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-11-12T14:57:48.264217+010020460451A Network Trojan was detected192.168.2.6497094.251.123.836677TCP

                            Click to jump to signature section

                            Show All Signature Results

                            AV Detection

                            barindex
                            Source: rePERU8VUs.exeAvira: detected
                            Source: rePERU8VUs.exe.2788.0.memstrminMalware Configuration Extractor: RedLine {"C2 url": "4.251.123.83:6677"}
                            Source: rePERU8VUs.exeReversingLabs: Detection: 60%
                            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                            Source: rePERU8VUs.exeJoe Sandbox ML: detected
                            Source: rePERU8VUs.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                            Source: rePERU8VUs.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                            Networking

                            barindex
                            Source: Network trafficSuricata IDS: 2046045 - Severity 1 - ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) : 192.168.2.6:49709 -> 4.251.123.83:6677
                            Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 4.251.123.83:6677 -> 192.168.2.6:49709
                            Source: Malware configuration extractorURLs: 4.251.123.83:6677
                            Source: global trafficTCP traffic: 192.168.2.6:49709 -> 4.251.123.83:6677
                            Source: Joe Sandbox ViewIP Address: 4.251.123.83 4.251.123.83
                            Source: Joe Sandbox ViewASN Name: LEVEL3US LEVEL3US
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 3IndexedDB\https_www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                            Source: rePERU8VUs.exe, 00000000.00000002.2227663637.000000001B5DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldbll equals www.youtube.com (Youtube)
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002E0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: tC:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.000000000280D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmp, rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field1
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field1Response
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field2
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmp, rePERU8VUs.exe, 00000000.00000002.2214095955.000000000280D000.00000004.00000800.00020000.00000000.sdmp, rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field2Response
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmp, rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field3
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002A3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field3Response
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002A3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.w3.o
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002A3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.w3.oh
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012980000.00000004.00000800.00020000.00000000.sdmp, rePERU8VUs.exe, 00000000.00000002.2224204533.000000001279F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012980000.00000004.00000800.00020000.00000000.sdmp, rePERU8VUs.exe, 00000000.00000002.2224204533.000000001279F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012980000.00000004.00000800.00020000.00000000.sdmp, rePERU8VUs.exe, 00000000.00000002.2224204533.000000001279F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012980000.00000004.00000800.00020000.00000000.sdmp, rePERU8VUs.exe, 00000000.00000002.2224204533.000000001279F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.000000001279F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.000000001279F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.000000001279F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012980000.00000004.00000800.00020000.00000000.sdmp, rePERU8VUs.exe, 00000000.00000002.2224204533.000000001279F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.000000001279F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                            System Summary

                            barindex
                            Source: rePERU8VUs.exe, type: SAMPLEMatched rule: Detects zgRAT Author: ditekSHen
                            Source: 0.0.rePERU8VUs.exe.170000.0.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                            Source: rePERU8VUs.exe, Strings.csLarge array initialization: Strings: array initializer size 6160
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeCode function: 0_2_00007FFD348AB1250_2_00007FFD348AB125
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeCode function: 0_2_00007FFD348A16B30_2_00007FFD348A16B3
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeCode function: 0_2_00007FFD348AC5E60_2_00007FFD348AC5E6
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeCode function: 0_2_00007FFD348AD4590_2_00007FFD348AD459
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeCode function: 0_2_00007FFD349F8E190_2_00007FFD349F8E19
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeCode function: 0_2_00007FFD34A01DC90_2_00007FFD34A01DC9
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeCode function: 0_2_00007FFD349FB90C0_2_00007FFD349FB90C
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeCode function: 0_2_00007FFD34A060B90_2_00007FFD34A060B9
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeCode function: 0_2_00007FFD34A0524D0_2_00007FFD34A0524D
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeCode function: 0_2_00007FFD349F9E6C0_2_00007FFD349F9E6C
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.000000000280D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs rePERU8VUs.exe
                            Source: rePERU8VUs.exe, 00000000.00000000.2125398682.00000000001FE000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameGristles.exe" vs rePERU8VUs.exe
                            Source: rePERU8VUs.exeBinary or memory string: OriginalFilenameGristles.exe" vs rePERU8VUs.exe
                            Source: rePERU8VUs.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                            Source: rePERU8VUs.exe, type: SAMPLEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                            Source: 0.0.rePERU8VUs.exe.170000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                            Source: rePERU8VUs.exe, Strings.csCryptographic APIs: 'CreateDecryptor'
                            Source: rePERU8VUs.exe, Class4.csCryptographic APIs: 'CreateDecryptor'
                            Source: rePERU8VUs.exe, Class4.csCryptographic APIs: 'CreateDecryptor'
                            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/1@0/1
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile created: C:\Users\user\AppData\Local\Microsoft\Wind?wsJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeMutant created: NULL
                            Source: rePERU8VUs.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                            Source: rePERU8VUs.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                            Source: rePERU8VUs.exeReversingLabs: Detection: 60%
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeSection loaded: mscoree.dllJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeSection loaded: version.dllJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeSection loaded: windows.storage.dllJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeSection loaded: wldp.dllJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeSection loaded: profapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeSection loaded: cryptsp.dllJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeSection loaded: rsaenh.dllJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeSection loaded: cryptbase.dllJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeSection loaded: mswsock.dllJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeSection loaded: wbemcomn.dllJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeSection loaded: amsi.dllJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeSection loaded: userenv.dllJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeSection loaded: sspicli.dllJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeSection loaded: secur32.dllJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeSection loaded: edputil.dllJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeSection loaded: windowscodecs.dllJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeSection loaded: dpapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
                            Source: rePERU8VUs.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                            Source: rePERU8VUs.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                            Data Obfuscation

                            barindex
                            Source: rePERU8VUs.exe, Class4.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                            Source: rePERU8VUs.exeStatic PE information: 0xE3FEC0F4 [Mon Mar 19 06:19:32 2091 UTC]
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeCode function: 0_2_00007FFD347D5CB0 push edi; iretd 0_2_00007FFD347D5CB6
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeCode function: 0_2_00007FFD347D00BD pushad ; iretd 0_2_00007FFD347D00C1
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeCode function: 0_2_00007FFD347D63EE push ss; retf 0_2_00007FFD347D63EF
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeCode function: 0_2_00007FFD348A2004 pushad ; retf 0_2_00007FFD348A2005
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeCode function: 0_2_00007FFD34A07ED0 pushad ; retf 5F2Bh0_2_00007FFD34A0B4FD
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                            Malware Analysis System Evasion

                            barindex
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \QEMU-GA.EXE
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeMemory allocated: 850000 memory reserve | memory write watchJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeMemory allocated: 1A760000 memory reserve | memory write watchJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeWindow / User API: threadDelayed 838Jump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeWindow / User API: threadDelayed 2825Jump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exe TID: 6240Thread sleep time: -11068046444225724s >= -30000sJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exe TID: 4152Thread sleep time: -922337203685477s >= -30000sJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
                            Source: rePERU8VUs.exe, 00000000.00000002.2227766557.000000001B61E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \qemu-ga.exe
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002BC4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 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
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
                            Source: rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess information queried: ProcessInformationJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeProcess token adjusted: DebugJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeMemory allocated: page read and write | page guardJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeQueries volume information: C:\Users\user\Desktop\rePERU8VUs.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                            Stealing of Sensitive Information

                            barindex
                            Source: Yara matchFile source: Process Memory Space: rePERU8VUs.exe PID: 2788, type: MEMORYSTR
                            Source: Yara matchFile source: rePERU8VUs.exe, type: SAMPLE
                            Source: Yara matchFile source: 0.0.rePERU8VUs.exe.170000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000000.00000000.2125398682.0000000000172000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: dump.pcap, type: PCAP
                            Source: Yara matchFile source: rePERU8VUs.exe, type: SAMPLE
                            Source: Yara matchFile source: 0.0.rePERU8VUs.exe.170000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000000.00000000.2125398682.0000000000172000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: rePERU8VUs.exe PID: 2788, type: MEMORYSTR
                            Source: Yara matchFile source: rePERU8VUs.exe, type: SAMPLE
                            Source: Yara matchFile source: 0.0.rePERU8VUs.exe.170000.0.unpack, type: UNPACKEDPE
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.000000000280D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Electrum
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.000000000280D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ElectronCash
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.000000000280D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: com.liberty.jaxx
                            Source: rePERU8VUs.exe, 00000000.00000002.2227329200.000000001B580000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: pData\Roaming\Exodus\exodus.a
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.000000000280D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Exodus
                            Source: rePERU8VUs.exe, 00000000.00000002.2214095955.000000000280D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Ethereum
                            Source: rePERU8VUs.exe, 00000000.00000000.2125398682.0000000000172000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: set_UseMachineKeyStore
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\Jump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\Jump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\rePERU8VUs.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                            Source: Yara matchFile source: 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000000.00000002.2214095955.000000000280D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: rePERU8VUs.exe PID: 2788, type: MEMORYSTR

                            Remote Access Functionality

                            barindex
                            Source: Yara matchFile source: Process Memory Space: rePERU8VUs.exe PID: 2788, type: MEMORYSTR
                            Source: Yara matchFile source: rePERU8VUs.exe, type: SAMPLE
                            Source: Yara matchFile source: 0.0.rePERU8VUs.exe.170000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000000.00000000.2125398682.0000000000172000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: dump.pcap, type: PCAP
                            Source: Yara matchFile source: rePERU8VUs.exe, type: SAMPLE
                            Source: Yara matchFile source: 0.0.rePERU8VUs.exe.170000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000000.00000000.2125398682.0000000000172000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: rePERU8VUs.exe PID: 2788, type: MEMORYSTR
                            Source: Yara matchFile source: rePERU8VUs.exe, type: SAMPLE
                            Source: Yara matchFile source: 0.0.rePERU8VUs.exe.170000.0.unpack, type: UNPACKEDPE
                            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                            Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                            Windows Management Instrumentation
                            1
                            DLL Side-Loading
                            1
                            DLL Side-Loading
                            1
                            Masquerading
                            1
                            OS Credential Dumping
                            321
                            Security Software Discovery
                            Remote Services11
                            Archive Collected Data
                            1
                            Encrypted Channel
                            Exfiltration Over Other Network MediumAbuse Accessibility Features
                            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                            Disable or Modify Tools
                            LSASS Memory1
                            Process Discovery
                            Remote Desktop Protocol3
                            Data from Local System
                            1
                            Non-Standard Port
                            Exfiltration Over BluetoothNetwork Denial of Service
                            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)241
                            Virtualization/Sandbox Evasion
                            Security Account Manager241
                            Virtualization/Sandbox Evasion
                            SMB/Windows Admin Shares1
                            Clipboard Data
                            1
                            Application Layer Protocol
                            Automated ExfiltrationData Encrypted for Impact
                            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                            Deobfuscate/Decode Files or Information
                            NTDS1
                            Application Window Discovery
                            Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                            Obfuscated Files or Information
                            LSA Secrets113
                            System Information Discovery
                            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                            Software Packing
                            Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                            Timestomp
                            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                            DLL Side-Loading
                            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

                            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                            windows-stand
                            SourceDetectionScannerLabelLink
                            rePERU8VUs.exe61%ReversingLabsByteCode-MSIL.Ransomware.RedLine
                            rePERU8VUs.exe100%AviraHEUR/AGEN.1312138
                            rePERU8VUs.exe100%Joe Sandbox ML
                            No Antivirus matches
                            No Antivirus matches
                            No Antivirus matches
                            No Antivirus matches
                            No contacted domains info
                            NameMaliciousAntivirus DetectionReputation
                            4.251.123.83:6677false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://schemas.xmlsoap.org/ws/2005/02/sc/sctrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://duckduckgo.com/chrome_newtabrePERU8VUs.exe, 00000000.00000002.2224204533.000000001279F000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://duckduckgo.com/ac/?q=rePERU8VUs.exe, 00000000.00000002.2224204533.000000001279F000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinaryrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://tempuri.org/rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmp, rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WraprePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/PreparerePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#licenserePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssuerePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequencerePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://discord.com/api/v9/users/rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/faultrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsatrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeyrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://tempuri.org/example/Field1ResponserePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namerePERU8VUs.exe, 00000000.00000002.2214095955.000000000280D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://api.ip.sb/iprePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2004/04/screPERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PCrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=rePERU8VUs.exe, 00000000.00000002.2224204533.000000001279F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/IssuerePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www.ecosia.org/newtab/rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012980000.00000004.00000800.00020000.00000000.sdmp, rePERU8VUs.exe, 00000000.00000002.2224204533.000000001279F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedrePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnlyrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/ReplayrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegorePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://www.w3.ohrePERU8VUs.exe, 00000000.00000002.2214095955.0000000002A3B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64BinaryrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PCrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKeyrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/ws/2004/08/addressingrePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssuerePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/CompletionrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/trustrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponserePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/CancelrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/NoncerePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsrePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RenewrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKeyrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://tempuri.org/example/Field1rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schemas.xmlsoap.org/ws/2006/02/addressingidentityrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://schemas.xmlsoap.org/soap/envelope/rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://tempuri.org/example/Field2rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://tempuri.org/example/Field3rePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmp, rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012B52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=rePERU8VUs.exe, 00000000.00000002.2224204533.0000000012980000.00000004.00000800.00020000.00000000.sdmp, rePERU8VUs.exe, 00000000.00000002.2224204533.000000001279F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trustrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/RollbackrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/06/addressingexrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wscoorrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/NoncerePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponserePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/08/addressing/faultrePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/RenewrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKeyrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchrePERU8VUs.exe, 00000000.00000002.2224204533.0000000012980000.00000004.00000800.00020000.00000000.sdmp, rePERU8VUs.exe, 00000000.00000002.2224204533.000000001279F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://www.w3.orePERU8VUs.exe, 00000000.00000002.2214095955.0000000002A3B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentifrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/CommittedrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://tempuri.org/example/Field3ResponserePERU8VUs.exe, 00000000.00000002.2214095955.0000000002A3B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wscoor/faultrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyrePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/sc/sctrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponserePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/CancelrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementrePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCTrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.google.com/images/branding/product/ico/googleg_lodp.icorePERU8VUs.exe, 00000000.00000002.2224204533.000000001279F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1rePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymousrePERU8VUs.exe, 00000000.00000002.2214095955.0000000002761000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_WraprePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2002/12/policyrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/sc/dkrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/IssuerePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/IssuerePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/CommitrePERU8VUs.exe, 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                    4.251.123.83
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    3356LEVEL3UStrue
                                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                    Analysis ID:1554441
                                                                                                                                                                                                                                    Start date and time:2024-11-12 14:56:54 +01:00
                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                    Overall analysis duration:0h 2m 57s
                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                    Number of analysed new started processes analysed:3
                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                    Sample name:rePERU8VUs.exe
                                                                                                                                                                                                                                    renamed because original name is a hash value
                                                                                                                                                                                                                                    Original Sample Name:f8f34f5b5e59ddec8e6f4af8d03a24c45ca1f30fd1e86bdf7d254fc8ee8522bc.exe
                                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                                    Classification:mal100.troj.spyw.evad.winEXE@1/1@0/1
                                                                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                                    HCA Information:Failed
                                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                                                                    • Stop behavior analysis, all processes terminated
                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe
                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com
                                                                                                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                    • VT rate limit hit for: rePERU8VUs.exe
                                                                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                                                                    08:57:52API Interceptor17x Sleep call for process: rePERU8VUs.exe modified
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    4.251.123.83VJoillkb6X.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                      9LrEuTWP8s.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                        HAeAec7no3.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                          EUFOvMxM2H.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                            i4w1K6ft2F.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                              xMYbN0Yd2a.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                FaZM14kDMN.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                  j7movK82QT.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                    Z4uyrnCQ8L.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                        LEVEL3USVJoillkb6X.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                        • 4.251.123.83
                                                                                                                                                                                                                                                        9LrEuTWP8s.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                        • 4.251.123.83
                                                                                                                                                                                                                                                        HAeAec7no3.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                        • 4.251.123.83
                                                                                                                                                                                                                                                        EUFOvMxM2H.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                        • 4.251.123.83
                                                                                                                                                                                                                                                        i4w1K6ft2F.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                        • 4.251.123.83
                                                                                                                                                                                                                                                        xMYbN0Yd2a.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                        • 4.251.123.83
                                                                                                                                                                                                                                                        FaZM14kDMN.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                        • 4.251.123.83
                                                                                                                                                                                                                                                        j7movK82QT.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                        • 4.251.123.83
                                                                                                                                                                                                                                                        Z4uyrnCQ8L.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                        • 4.251.123.83
                                                                                                                                                                                                                                                        botnet.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                        • 65.90.191.211
                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\rePERU8VUs.exe
                                                                                                                                                                                                                                                        File Type:CSV text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2611
                                                                                                                                                                                                                                                        Entropy (8bit):5.363358188931451
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:MxHKQ71qHGIs0HKCYHKGSI6oPtHTHhAHKKkafHKWA1eXrHKlT48BHK7HKmTHlHNW:iq+wmj0qCYqGSI6oPtzHeqKkGqhA7qZR
                                                                                                                                                                                                                                                        MD5:CEA017D10C4D437981D19F21660A47FA
                                                                                                                                                                                                                                                        SHA1:61AAFCECB5325DE172857CEF7C7E1F230F73AFFD
                                                                                                                                                                                                                                                        SHA-256:60B099420455DECD1878FE84F217CFE478BA0BA5E6E574077150D08355A1DD96
                                                                                                                                                                                                                                                        SHA-512:413384BF9D2EDC9BC2DF6D5175D09A33B91CCF9C53FE3CB21892CB57AF4FD8A9BE0608E9BCA57AF4A7F2709A4C110148719DA3210460DF433CFD77FA753B9CF8
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567ff6b0de7f9dcd8111001e94ab7cf6\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\2a7fffeef3976b2a6f273db66b1f0107\System.Windows.Forms.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\S
                                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                        Entropy (8bit):5.180207977229517
                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                        • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                                                                                                                                        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                                                                                                                        File name:rePERU8VUs.exe
                                                                                                                                                                                                                                                        File size:743'424 bytes
                                                                                                                                                                                                                                                        MD5:e481a4ec620c628b495bedda4360eb3f
                                                                                                                                                                                                                                                        SHA1:140f9f957e6e9b6d61d886085e4fae6a29170151
                                                                                                                                                                                                                                                        SHA256:f8f34f5b5e59ddec8e6f4af8d03a24c45ca1f30fd1e86bdf7d254fc8ee8522bc
                                                                                                                                                                                                                                                        SHA512:2b6b343da1d922d565a2050e39a5a677827b0402fcded2c619b924ecc92b536c7607337906e7dd91fb73959ffdfbfcbde09c25ace9b7871a1341eaf3e188e98b
                                                                                                                                                                                                                                                        SSDEEP:12288:yDDYDzqxxXBNt1BrivR0V4TBjgYxs1wl206gBawFV2ceSb0BQ/GfM/4QiAzojgJO:yDDY3qxx1N9Xo
                                                                                                                                                                                                                                                        TLSH:21F4701C5BBC058CEC8CD531BE20C9326EA04E08919FCB49A569FA151EB6277B3F5BD1
                                                                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0.................. ........@.. ....................................@................................
                                                                                                                                                                                                                                                        Icon Hash:0e9696961617e982
                                                                                                                                                                                                                                                        Entrypoint:0x44d0ee
                                                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                        Time Stamp:0xE3FEC0F4 [Mon Mar 19 06:19:32 2091 UTC]
                                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                                        OS Version Major:4
                                                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                                                        File Version Major:4
                                                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                                                        Subsystem Version Major:4
                                                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                                        jmp dword ptr [00402000h]
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x4d0a00x4b.text
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x4e0000x6a022.rsrc
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xba0000xc.reloc
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                        .text0x20000x4b0f40x4b200c759740443881595c2078abf6a60e4f7False0.4180174968801997data6.528743076934387IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        .rsrc0x4e0000x6a0220x6a20065e4195d76e2641b30f5c060426a53b1False0.04090059997055359data3.4733020781588206IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        .reloc0xba0000xc0x2003a13fecd19ca9773d82cc3855bc1b8ebFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                        RT_ICON0x4e2b00x42028Device independent bitmap graphic, 256 x 512 x 32, image size 2703360.019047548598988075
                                                                                                                                                                                                                                                        RT_ICON0x902d80x10828Device independent bitmap graphic, 128 x 256 x 32, image size 675840.03903939429788241
                                                                                                                                                                                                                                                        RT_ICON0xa0b000x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 380160.0580460374185411
                                                                                                                                                                                                                                                        RT_ICON0xa9fa80x5488Device independent bitmap graphic, 72 x 144 x 32, image size 216000.08243992606284659
                                                                                                                                                                                                                                                        RT_ICON0xaf4300x4228Device independent bitmap graphic, 64 x 128 x 32, image size 168960.0987836561171469
                                                                                                                                                                                                                                                        RT_ICON0xb36580x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 96000.14284232365145227
                                                                                                                                                                                                                                                        RT_ICON0xb5c000x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 42240.22537523452157598
                                                                                                                                                                                                                                                        RT_ICON0xb6ca80x988Device independent bitmap graphic, 24 x 48 x 32, image size 24000.30901639344262294
                                                                                                                                                                                                                                                        RT_ICON0xb76300x468Device independent bitmap graphic, 16 x 32 x 32, image size 10880.4530141843971631
                                                                                                                                                                                                                                                        RT_GROUP_ICON0xb7a980x84data0.7196969696969697
                                                                                                                                                                                                                                                        RT_VERSION0xb7b1c0x31cdata0.4535175879396985
                                                                                                                                                                                                                                                        RT_MANIFEST0xb7e380x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                                        mscoree.dll_CorExeMain
                                                                                                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                        2024-11-12T14:57:48.264217+01002046045ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)1192.168.2.6497094.251.123.836677TCP
                                                                                                                                                                                                                                                        2024-11-12T14:57:48.797503+01002046056ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)14.251.123.836677192.168.2.649709TCP
                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:47.363360882 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:47.368212938 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:47.368330956 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:47.399403095 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:47.404247999 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.190304995 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.236007929 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.264216900 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.269063950 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.501347065 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.548391104 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.558876038 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.563738108 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.797245979 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.797277927 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.797337055 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.797370911 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.797386885 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.797404051 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.797418118 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.797487974 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.797502995 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.797518015 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.797533989 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.797558069 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.797571898 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.797574043 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.797616005 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.797920942 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.797977924 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.802432060 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.802448988 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.802479982 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.802498102 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.914350986 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.914374113 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.914414883 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.914447069 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.914455891 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.914500952 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.919094086 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.919110060 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.919126034 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.919167995 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:48.970278025 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.124382019 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.129245996 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.129259109 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.129285097 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.129295111 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.129307985 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.129312038 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.129334927 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.129354000 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.129357100 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.129395008 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.129395962 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.129412889 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.129441023 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.129451990 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.130676031 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.130686998 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.130728006 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.134968996 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.134989977 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.135008097 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.135037899 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.135040998 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.135046959 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.135056973 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.135091066 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.135107040 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.135109901 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.135116100 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.135132074 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.135155916 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.135158062 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.135173082 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.135199070 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.135206938 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.135215998 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.135256052 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.135607004 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.135664940 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.140156031 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.140244007 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.140261889 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.140299082 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.140309095 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.140316963 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.140353918 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.140355110 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.140410900 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.140414000 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.140459061 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.141298056 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.141344070 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.141366959 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.141376019 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.141407967 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.141407967 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.141436100 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.141444921 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.141449928 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.141465902 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.141474962 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.141489029 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.141614914 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.141946077 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.141988039 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.142033100 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.142043114 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.142070055 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.142076015 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.142079115 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.142115116 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.142548084 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.142597914 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.142597914 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.142633915 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.142668009 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.142677069 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.142700911 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.142709970 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.142715931 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.142719030 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.142740965 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.142756939 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.142782927 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.142793894 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.142829895 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.142846107 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.146188021 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.146198988 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.146215916 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.146225929 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.146245003 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.146255970 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.146265984 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.146272898 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.146306038 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.146306992 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.146316051 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.146331072 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.146341085 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.146359921 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.146375895 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.146378040 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.146384954 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.146410942 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.146420002 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.146945953 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.146955967 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.147001982 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.147011995 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.147041082 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.147049904 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.147083998 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.147093058 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.147121906 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.147131920 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.147165060 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.147175074 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.147185087 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.147532940 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.147603035 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.147612095 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.147629023 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.147670031 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.147713900 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.147722960 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.147775888 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.147784948 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.147891045 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.147902012 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.147912025 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.147963047 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.147972107 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.148040056 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.148049116 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.148102045 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.148108959 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.148118973 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.148155928 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.148307085 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.148385048 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.148395061 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.148411036 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.148420095 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.148456097 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.148466110 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.148494959 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.148504019 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.148519993 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.149008036 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.149091005 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.149101019 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.149121046 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.149130106 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.149144888 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.149154902 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.149173975 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.149204969 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.149214029 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.151372910 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.151412964 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.151423931 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.151473999 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.151484013 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.151494026 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.152029991 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.152050018 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.152090073 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.152100086 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.152110100 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.152126074 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.152136087 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.152160883 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.152184963 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.152621984 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.152657032 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.152666092 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.152692080 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.152700901 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.152728081 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.152832985 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.152842045 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.152879000 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.152888060 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.152895927 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.153069973 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.153124094 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.153913021 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.153923035 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.153956890 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.153970957 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.153985977 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.153995991 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154045105 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154055119 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154217958 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154227018 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154236078 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154247046 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154256105 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154272079 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154280901 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154289961 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154299974 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154316902 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154325962 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154334068 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154344082 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154354095 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154381037 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154390097 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154397964 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154433012 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154442072 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154449940 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154459953 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154480934 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154489994 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154498100 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154536009 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154545069 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154612064 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154620886 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154660940 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154689074 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154697895 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154716015 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154725075 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154742002 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154751062 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154778004 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154788017 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.154795885 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.155735970 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.155936956 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.155951977 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.155962944 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.155972004 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.155980110 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.155988932 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.157867908 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.157917976 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.157927036 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.157943964 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.157953024 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158004045 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158013105 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158077002 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158092976 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158102036 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158109903 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158123016 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158159971 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158171892 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158171892 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158185005 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158195019 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158212900 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158221960 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158246040 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158255100 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158271074 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158279896 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158293962 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158303022 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158333063 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158343077 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158360958 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158371925 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158387899 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158397913 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158443928 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158452988 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158472061 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158479929 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158488989 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158498049 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158520937 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158679008 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158688068 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158694983 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158704996 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158713102 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158723116 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158731937 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158741951 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158751011 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158768892 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158777952 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158785105 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158799887 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158808947 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158818007 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158834934 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.158843994 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163100958 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163117886 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163137913 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163160086 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163244963 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163255930 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163265944 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163275003 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163292885 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163301945 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163304090 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163331985 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163343906 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163361073 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163362980 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163372040 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163388014 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163398027 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163408995 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163419962 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163479090 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163490057 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163495064 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163499117 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163516998 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163527012 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163548946 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163558960 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163575888 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163584948 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163606882 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163616896 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163697958 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163707972 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163717985 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163741112 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163773060 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163979053 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163989067 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.163996935 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.164006948 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.164016008 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.164026022 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.164036036 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.164052963 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.164062023 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.164071083 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.164081097 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.164092064 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.164100885 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.164108992 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.164119005 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.164128065 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.164139032 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.164150000 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168262005 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168271065 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168404102 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168409109 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168420076 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168427944 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168437004 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168453932 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168457985 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168464899 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168473959 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168483973 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168545961 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168555975 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168565035 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168576002 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168593884 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168602943 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168612003 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168621063 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168637991 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168648958 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168658018 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168667078 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168678999 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168695927 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168725014 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168730021 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168771029 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168781042 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168797016 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168806076 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168822050 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168831110 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168867111 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168876886 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168891907 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168901920 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168911934 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168921947 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168946981 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168956995 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168987989 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.168998003 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.169023037 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.169032097 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.169047117 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.169056892 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.169141054 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.169152021 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.169159889 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.169169903 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.169179916 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.169188976 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.169198036 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173309088 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173326969 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173404932 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173413992 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173489094 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173497915 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173552990 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173615932 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173688889 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173697948 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173706055 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173715115 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173722982 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173732042 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173741102 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173749924 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173759937 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173768997 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173784971 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173794985 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173809052 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173819065 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173887014 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173896074 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173960924 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.173969984 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.174027920 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.174063921 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.174132109 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.174140930 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.174170017 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.174179077 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.174288988 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.174299002 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.174350977 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.174360037 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.174427986 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.174438000 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.174623966 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.174633026 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.174639940 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.174649954 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.174659014 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.174668074 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.174679041 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.218242884 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.218561888 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.218641043 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.218641043 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.218687057 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.268938065 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.269192934 CET497096677192.168.2.64.251.123.83
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.274152040 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.982692003 CET6677497094.251.123.83192.168.2.6
                                                                                                                                                                                                                                                        Nov 12, 2024 14:57:54.998272896 CET497096677192.168.2.64.251.123.83

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                        Start time:08:57:45
                                                                                                                                                                                                                                                        Start date:12/11/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\rePERU8VUs.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\rePERU8VUs.exe"
                                                                                                                                                                                                                                                        Imagebase:0x170000
                                                                                                                                                                                                                                                        File size:743'424 bytes
                                                                                                                                                                                                                                                        MD5 hash:E481A4EC620C628B495BEDDA4360EB3F
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000000.2125398682.0000000000172000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000000.2125398682.0000000000172000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.2214095955.00000000027F4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2214095955.000000000280D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                          Execution Coverage:16%
                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                                                          Total number of Nodes:12
                                                                                                                                                                                                                                                          Total number of Limit Nodes:0
                                                                                                                                                                                                                                                          execution_graph 14397 7ffd34a06a69 14398 7ffd34a06a77 DeleteDC 14397->14398 14400 7ffd34a06b16 14398->14400 14405 7ffd34a014a9 14406 7ffd34a014bf CreateCompatibleBitmap 14405->14406 14408 7ffd34a0155a 14406->14408 14409 7ffd349f77b1 14410 7ffd349f77cf CreateFileA 14409->14410 14412 7ffd349f7992 14410->14412 14401 7ffd349f82c1 14402 7ffd349f8330 ReadFile 14401->14402 14404 7ffd349f83dd 14402->14404

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: $d@_H
                                                                                                                                                                                                                                                          • API String ID: 0-64309500
                                                                                                                                                                                                                                                          • Opcode ID: d7c735dbc779d4a4c5c820d587e1e21213e2a80dca3abfd1fbea13c120b7acae
                                                                                                                                                                                                                                                          • Instruction ID: 2c99bb2506e336d78f58d8f173eb6fe84a1d931564a270afae938bef32dba99b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d7c735dbc779d4a4c5c820d587e1e21213e2a80dca3abfd1fbea13c120b7acae
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42421321B0EBC50FE7A5DB2C88A55687BE2EF5B314B0901FED58DC71A3D928AC45C352

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 220 7ffd34a01dc9-7ffd34a01dd9 221 7ffd34a01ddb-7ffd34a01e1a 220->221 222 7ffd34a01d84-7ffd34a01d93 220->222 226 7ffd34a01e1c 221->226 227 7ffd34a01e21-7ffd34a01e5a 221->227 223 7ffd34a01d9a-7ffd34a01db2 222->223 224 7ffd34a01d95 222->224 229 7ffd34a01db8-7ffd34a01dc5 223->229 224->223 226->227 231 7ffd34a01f08-7ffd34a01f76 227->231 232 7ffd34a01e60-7ffd34a01e9c 227->232 237 7ffd34a048a0-7ffd34a048c3 231->237 239 7ffd34a01ea0-7ffd34a01eec 232->239 241 7ffd34a01f7b-7ffd34a01fb2 237->241 242 7ffd34a048c9-7ffd34a048f4 call 7ffd34a04a11 237->242 257 7ffd34a01eee-7ffd34a01ef2 239->257 247 7ffd34a01fb8-7ffd34a0204a 241->247 248 7ffd34a02060-7ffd34a020a7 241->248 247->248 249 7ffd34a0218c-7ffd34a02238 248->249 250 7ffd34a020ad-7ffd34a02181 248->250 266 7ffd34a0486b-7ffd34a0488e 249->266 250->249 257->231 271 7ffd34a04894-7ffd34a0489f call 7ffd34a049b1 266->271 272 7ffd34a0223d-7ffd34a02274 266->272 271->237 276 7ffd34a023dc-7ffd34a02423 272->276 277 7ffd34a0227a-7ffd34a023c6 272->277 280 7ffd34a0252a-7ffd34a025be 276->280 281 7ffd34a02429-7ffd34a0251f 276->281 277->276 293 7ffd34a025c4-7ffd34a026e5 280->293 294 7ffd34a026f0-7ffd34a027ae 280->294 281->280 293->294 299 7ffd34a028bc-7ffd34a02965 294->299 300 7ffd34a027b4-7ffd34a027c6 294->300 304 7ffd34a0296b-7ffd34a0297d 299->304 305 7ffd34a02a76-7ffd34a02b3b 299->305 300->299 304->305 307 7ffd34a02b41-7ffd34a02c15 305->307 308 7ffd34a02c20-7ffd34a02d47 305->308 307->308 322 7ffd34a02e2c-7ffd34a02f66 308->322 323 7ffd34a02d4d-7ffd34a02d5a 308->323 348 7ffd34a02f6c-7ffd34a03040 322->348 349 7ffd34a0304b-7ffd34a030cd 322->349 330 7ffd34a02d5f 323->330 330->322 330->330 348->349 352 7ffd34a031ac-7ffd34a0321d 349->352 353 7ffd34a030d3-7ffd34a03198 349->353 355 7ffd34a03223-7ffd34a03235 352->355 356 7ffd34a03302-7ffd34a033b9 352->356 355->356 367 7ffd34a033bb-7ffd34a033f8 356->367 368 7ffd34a033fa-7ffd34a03432 356->368 370 7ffd34a03439-7ffd34a03472 367->370 368->370 373 7ffd34a0347b-7ffd34a03499 370->373 376 7ffd34a0349b-7ffd34a034aa 373->376 377 7ffd34a03547-7ffd34a035b8 373->377 379 7ffd34a034ac-7ffd34a0353c 376->379 385 7ffd34a04833-7ffd34a04856 377->385 379->377 388 7ffd34a0485c-7ffd34a04869 call 7ffd34a04923 385->388 389 7ffd34a035bd-7ffd34a03610 385->389 388->266 393 7ffd34a03717-7ffd34a0379d 389->393 394 7ffd34a03616-7ffd34a03701 389->394 404 7ffd34a037a3-7ffd34a037b0 393->404 405 7ffd34a03882-7ffd34a03938 393->405 394->393 404->405 411 7ffd34a039e6-7ffd34a03a3b 405->411 412 7ffd34a0393e-7ffd34a03981 405->412 413 7ffd34a03a41-7ffd34a03a4c 411->413 414 7ffd34a03b9e-7ffd34a03c0f 411->414 412->411 413->414 419 7ffd34a03c15-7ffd34a03c26 414->419 420 7ffd34a03cf4-7ffd34a03d81 414->420 419->420 422 7ffd34a03d87-7ffd34a03e52 420->422 423 7ffd34a03e66-7ffd34a03f4d 420->423 422->423 434 7ffd34a03f53-7ffd34a0404e 423->434 435 7ffd34a0405e-7ffd34a0405f 423->435 443 7ffd34a040ac-7ffd34a040f9 434->443 479 7ffd34a04050 434->479 437 7ffd34a04064 435->437 439 7ffd34a04078-7ffd34a040aa 437->439 440 7ffd34a04066-7ffd34a04072 437->440 439->443 440->439 445 7ffd34a0422b-7ffd34a04321 443->445 446 7ffd34a040ff-7ffd34a04220 443->446 457 7ffd34a04327-7ffd34a04333 445->457 458 7ffd34a04400-7ffd34a0459e call 7ffd349f8810 445->458 446->445 460 7ffd34a0436a-7ffd34a043f5 457->460 461 7ffd34a04335-7ffd34a04368 457->461 489 7ffd34a0463a-7ffd34a0468f 458->489 490 7ffd34a045a4-7ffd34a0462f 458->490 460->458 461->460 479->437 483 7ffd34a04052-7ffd34a04053 479->483 483->435 492 7ffd34a04695-7ffd34a0474c 489->492 493 7ffd34a04762-7ffd34a04831 call 7ffd349f0ed0 489->493 490->489 492->493 493->385
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2231938957.00007FFD349F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD349F0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd349f0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: a2eaaa6eec6ff5af6efcc5251580b829d0c0acd07addd894a9cb221ef3360b8f
                                                                                                                                                                                                                                                          • Instruction ID: e4978a5fabad5fb4f2a742ab13628057efb8a230dc3b08bab2c7c2cf6fc3deac
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a2eaaa6eec6ff5af6efcc5251580b829d0c0acd07addd894a9cb221ef3360b8f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88339870A19A5D8FDBA8DF18C895BA9B7F1FB69305F1041EA900DE3251CE35AE81DF40

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 544 7ffd349f8e19-7ffd349f8e78 549 7ffd349f8e83-7ffd349f8e9a 544->549 550 7ffd349f8e9d-7ffd349f8eaa 549->550 551 7ffd349fa1f9-7ffd349fa23b 550->551 552 7ffd349f8eb0-7ffd349f8ebe 550->552 558 7ffd349fa34b-7ffd349fa369 551->558 559 7ffd349fa241-7ffd349fa24c 551->559 553 7ffd349f8ec5-7ffd349f8f39 552->553 554 7ffd349f8ec0 552->554 566 7ffd349f8f3b-7ffd349f8f3c 553->566 567 7ffd349f8f41-7ffd349f8fa6 553->567 554->553 563 7ffd349fa1d0-7ffd349fa1d6 559->563 564 7ffd349fa24e-7ffd349fa344 559->564 568 7ffd349fa1dc-7ffd349fa1e9 call 7ffd349fa36a 563->568 569 7ffd349f9cf3-7ffd349f9d2a 563->569 564->558 572 7ffd349fa1eb-7ffd349fa1f4 566->572 592 7ffd349f8fa8-7ffd349f8fa9 567->592 593 7ffd349f8fae-7ffd349f8fb7 567->593 568->572 574 7ffd349f9e09-7ffd349f9e50 569->574 575 7ffd349f9d30-7ffd349f9dfe 569->575 572->550 578 7ffd349f9e56-7ffd349f9e67 574->578 579 7ffd349f9f82-7ffd349fa047 574->579 575->574 578->579 609 7ffd349fa1b3-7ffd349fa1cf 579->609 610 7ffd349fa04d-7ffd349fa056 579->610 592->572 597 7ffd349f90b1-7ffd349f90f8 593->597 598 7ffd349f8fbd-7ffd349f8fcf 593->598 600 7ffd349f90fe-7ffd349f91e1 597->600 601 7ffd349f91fd-7ffd349f921f 597->601 598->597 603 7ffd349f9222-7ffd349f9252 600->603 601->603 607 7ffd349f9258-7ffd349f9269 603->607 608 7ffd349f9357-7ffd349f93c9 call 7ffd349f6378 603->608 607->608 609->563 616 7ffd349fa05c-7ffd349fa156 610->616 617 7ffd349fa172-7ffd349fa186 610->617 620 7ffd349fa188-7ffd349fa1aa 616->620 647 7ffd349fa158-7ffd349fa167 616->647 617->620 620->609 647->617
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2231938957.00007FFD349F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD349F0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd349f0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: S
                                                                                                                                                                                                                                                          • API String ID: 0-543223747
                                                                                                                                                                                                                                                          • Opcode ID: 3bb3c15a5f5460d2b2d2ef1bf610b1699a5152c37f9ca919f6289814c9d3c7ce
                                                                                                                                                                                                                                                          • Instruction ID: 4cf804ebda1066907c693efd8570e58fa5e7b48831065b0a90796b15f018f6e9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3bb3c15a5f5460d2b2d2ef1bf610b1699a5152c37f9ca919f6289814c9d3c7ce
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C152BA71E18A2D8FDBA4DF18C8A5BA9B7B1FF59301F5041EAD10DE3295CA346A81DF40

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: [K_H
                                                                                                                                                                                                                                                          • API String ID: 0-77839783
                                                                                                                                                                                                                                                          • Opcode ID: 43d27c9f527dd7fa02f7bb078cbfba712ea1d3609a200afc0d8ead536eef6acf
                                                                                                                                                                                                                                                          • Instruction ID: df09a3b7807a93d525a93fb6768f0a5bf334dd2cff5f4b1f86060d34c4a62741
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 43d27c9f527dd7fa02f7bb078cbfba712ea1d3609a200afc0d8ead536eef6acf
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4212C671B1DA494FEBE8EB2C84A5668B7D1FF5A300B0401BED54EC72A3DE68EC419741
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2231938957.00007FFD349F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD349F0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd349f0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: aac7311e34bc0ea90cc4a21ac96f5f3317bf409dc88f6295fea6b83430b2ef35
                                                                                                                                                                                                                                                          • Instruction ID: 2ee4a7329d69c927611bd58b5c4528c30117d17f6561ce4c8ada6f3bc061280d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aac7311e34bc0ea90cc4a21ac96f5f3317bf409dc88f6295fea6b83430b2ef35
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C628370B1CA054FEB98EB2CD4A5A7973D2FF99314B5401B9E44EC7292DE28FC429781
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: ecbf55767db173bc088f039b165b93a379a0d9afd6b40df68468e8cca20828f0
                                                                                                                                                                                                                                                          • Instruction ID: fd67af3d92c6db78612ba0330ab81c08e559a66ce2ffbb3aa25683f06ca284be
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ecbf55767db173bc088f039b165b93a379a0d9afd6b40df68468e8cca20828f0
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5452F630B0DA494FE799D72C94A56757BD1EF9A310F1402BAD04EC72E3CE68AC42D791
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2231938957.00007FFD349F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD349F0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd349f0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 8d946c69cc207edbdf57bcb125ea6463a9a2d46aeda4888d5084f91bb63ac914
                                                                                                                                                                                                                                                          • Instruction ID: 3e7a731ef49d24c61d12ecf9e7bd2c3aa6451f73532062d4effb4a74d3bf6d22
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d946c69cc207edbdf57bcb125ea6463a9a2d46aeda4888d5084f91bb63ac914
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7262EA71A18A198FDBA4EF18C8A5BA9B7B1FF59301F5041E9D10DE3255DE38AD80CF40
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2231938957.00007FFD349F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD349F0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd349f0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 9e02d771b43553d51a392d74c9d585a1b03565db308ef3334141c178b281e34d
                                                                                                                                                                                                                                                          • Instruction ID: 997959a40f4011c048b5802d61ec249a677ebf42eb810f4f1df2cfb3171bfe0a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e02d771b43553d51a392d74c9d585a1b03565db308ef3334141c178b281e34d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2532A370B18A4A8FDB98DB18C4A5BA877E1FF99308F144179D54ED7292DE38F881CB41
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 8c8e78f20e93a518900bc9f2403e69c14b4a3fe93fca96ce898d149558a014a8
                                                                                                                                                                                                                                                          • Instruction ID: b0fcd1d301f071196f746f164602db9b70a468d083fc7d67e5ded6a745450542
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c8e78f20e93a518900bc9f2403e69c14b4a3fe93fca96ce898d149558a014a8
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC120631B1DA494FE798DB2C94A567977E1FF9A310B0401BEE18EC72A3DE68EC058741

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: Xel4$Xel4
                                                                                                                                                                                                                                                          • API String ID: 0-4167912809
                                                                                                                                                                                                                                                          • Opcode ID: 5f3e19ae4b0e8281aa87e937dd3e2ee64f45a88073132d9f98aa02bba93e6d19
                                                                                                                                                                                                                                                          • Instruction ID: 5a71a1f0ca7db0677653a45ee5014c70992ef9db53b1a28da6a303b1b4fdbb3b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f3e19ae4b0e8281aa87e937dd3e2ee64f45a88073132d9f98aa02bba93e6d19
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1C1B771A19A1D8FDBA4EB18C898BA9B7F5FB59300F1041E9D10DE7261DB34AE85CF40

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 514 7ffd348aa8bb-7ffd348aa984 522 7ffd348ab568-7ffd348ab60f 514->522 523 7ffd348aa98a-7ffd348aa9b1 514->523 533 7ffd348ab629-7ffd348ab696 522->533 534 7ffd348ab611-7ffd348ab627 522->534 540 7ffd348ab698-7ffd348ab6cb 533->540 541 7ffd348ab6cd-7ffd348ab6d9 533->541 534->533 540->541
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: H${K_H
                                                                                                                                                                                                                                                          • API String ID: 0-3814551011
                                                                                                                                                                                                                                                          • Opcode ID: 3013c41311002f935e151eab9ec3c4b3e44fd9134b9b5283b0dd1c5b3aba86a3
                                                                                                                                                                                                                                                          • Instruction ID: 449a3a5c1d1b76d24fa2c276652b24681578751bb933c4c12d0c937705931a37
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3013c41311002f935e151eab9ec3c4b3e44fd9134b9b5283b0dd1c5b3aba86a3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5614971B0DB884FE7D5DB2C98A55653BE1EF5A310B0401EFE289C72A3D928EC06C351

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 852 7ffd349f77b1-7ffd349f785f 856 7ffd349f7861-7ffd349f7870 852->856 857 7ffd349f78bd-7ffd349f7990 CreateFileA 852->857 856->857 858 7ffd349f7872-7ffd349f7875 856->858 867 7ffd349f7998-7ffd349f79dc call 7ffd349f79f8 857->867 868 7ffd349f7992 857->868 859 7ffd349f7877-7ffd349f788a 858->859 860 7ffd349f78af-7ffd349f78b7 858->860 862 7ffd349f788c 859->862 863 7ffd349f788e-7ffd349f78a1 859->863 860->857 862->863 863->863 865 7ffd349f78a3-7ffd349f78ab 863->865 865->860 872 7ffd349f79e3-7ffd349f79f7 867->872 873 7ffd349f79de 867->873 868->867 873->872
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2231938957.00007FFD349F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD349F0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd349f0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                                                          • Opcode ID: c72c6f122491477ce291e8f7d7873a5bd89a064d20390b35394b4e3861d7f89b
                                                                                                                                                                                                                                                          • Instruction ID: 541ed0712621c65c088a506645fcad8cf86a4a3aa10f30d461ba47a312155fe7
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c72c6f122491477ce291e8f7d7873a5bd89a064d20390b35394b4e3861d7f89b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC71A131A18B4C4FEB68DF18D8967E977E1FF59311F10426EE84EC3252CA75A941CB82

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 874 7ffd349f82c1-7ffd349f8373 878 7ffd349f8375-7ffd349f837a 874->878 879 7ffd349f837d-7ffd349f83db ReadFile 874->879 878->879 881 7ffd349f83e3-7ffd349f842b call 7ffd349f842c 879->881 882 7ffd349f83dd 879->882 882->881
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2231938957.00007FFD349F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD349F0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd349f0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FileRead
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2738559852-0
                                                                                                                                                                                                                                                          • Opcode ID: a19a23895c110378bfbe2471afaff72e965327e89b35b7c72e00d4cf2928425d
                                                                                                                                                                                                                                                          • Instruction ID: dcbbf4abec4fdc159298e3dcf36c69ba1bad27e6b59a9898704d5eab2fc169ef
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a19a23895c110378bfbe2471afaff72e965327e89b35b7c72e00d4cf2928425d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06418E31A08B1C8FDB58DF98D84A6EDBBE1EB99311F04426ED04DE7256CA74A845CB81

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 886 7ffd34a014a9-7ffd34a01558 CreateCompatibleBitmap 891 7ffd34a0155a 886->891 892 7ffd34a01560-7ffd34a01588 886->892 891->892
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2231938957.00007FFD349F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD349F0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd349f0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: BitmapCompatibleCreate
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1901715728-0
                                                                                                                                                                                                                                                          • Opcode ID: ef99a67791a628a27d86dcb5ef3bed8a8386c121cd14d9b8d5eab0a0312b06ab
                                                                                                                                                                                                                                                          • Instruction ID: 2cc723d022c48ccc4b693a132c1c472b3a0b34cbcd6529f36b02802c1650556c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef99a67791a628a27d86dcb5ef3bed8a8386c121cd14d9b8d5eab0a0312b06ab
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95310C31A0CA4C5FDB1CDB6898566F9BBE4EB56321F00427FE04ED3192CA656816C781

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 894 7ffd34a06a69-7ffd34a06a75 895 7ffd34a06a77-7ffd34a06a7f 894->895 896 7ffd34a06a80-7ffd34a06b14 DeleteDC 894->896 895->896 901 7ffd34a06b1c-7ffd34a06b4a 896->901 902 7ffd34a06b16 896->902 902->901
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2231938957.00007FFD349F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD349F0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd349f0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Delete
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1035893169-0
                                                                                                                                                                                                                                                          • Opcode ID: 4d40e0c184440fbab12059cd418402062128fde9948b4505c2115cd227cd1924
                                                                                                                                                                                                                                                          • Instruction ID: 6322a3417150f377b43ce5ad485827e7243263e1cbbc4c2560719ea1dd6cd34c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d40e0c184440fbab12059cd418402062128fde9948b4505c2115cd227cd1924
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C31233190CB488FDB69DFA888566F97BE0EF56320F0442AFD049C7293CA79A815C751

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: Xel4
                                                                                                                                                                                                                                                          • API String ID: 0-2300387716
                                                                                                                                                                                                                                                          • Opcode ID: 6dd43eea9bac06a18d626bf72504a6c9ad5ffde34ce81f0b5df7e3541d7b9a4e
                                                                                                                                                                                                                                                          • Instruction ID: dadaa562a229be835ec8d37f5505898c2f7f882ff985b1aa8498d1cd8277c0a5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6dd43eea9bac06a18d626bf72504a6c9ad5ffde34ce81f0b5df7e3541d7b9a4e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ABD16174A19A1C8FDBA4EB18C898BA8B7F5FF59301F1441E9D10DE7261CA34AE81CF40

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 946 7ffd348aad59-7ffd348aad79 950 7ffd348aad7b-7ffd348aad87 946->950 951 7ffd348aadb2-7ffd348aadd2 946->951 954 7ffd348aad89-7ffd348aadb0 950->954 955 7ffd348aadd4-7ffd348aae03 950->955 951->955 957 7ffd348aae0f-7ffd348aae24 954->957 955->957 961 7ffd348ab568-7ffd348ab60f 957->961 962 7ffd348aae2a-7ffd348aae3f 957->962 974 7ffd348ab629-7ffd348ab696 961->974 975 7ffd348ab611-7ffd348ab627 961->975 962->961 966 7ffd348aae45-7ffd348aae67 962->966 966->961 981 7ffd348ab698-7ffd348ab6cb 974->981 982 7ffd348ab6cd-7ffd348ab6d9 974->982 975->974 981->982
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: vK_H
                                                                                                                                                                                                                                                          • API String ID: 0-1459341892
                                                                                                                                                                                                                                                          • Opcode ID: a174d3e9daf1b43e47a6aac6fbe5620cb363295816756fd287f3354ddf43ba22
                                                                                                                                                                                                                                                          • Instruction ID: 5ba24138bde3e61fdc1399d3ad3ed82c84547cea572667e58b9d31796bac218a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a174d3e9daf1b43e47a6aac6fbe5620cb363295816756fd287f3354ddf43ba22
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2813831B1DB884FE7E5DB2C98A46A57BD1FF9A310B0401BFE189C72A3DD68AC058351

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 985 7ffd347d1ede-7ffd347d1ee2 986 7ffd347d1ee4 985->986 987 7ffd347d1f5e-7ffd347d1f62 985->987 989 7ffd347d1e6b-7ffd347d1ea2 986->989 990 7ffd347d1ee6 986->990 991 7ffd347d1ee9-7ffd347d1ef1 987->991 992 7ffd347d1f64-7ffd347d1f69 987->992 996 7ffd347d1ef7-7ffd347d1f22 989->996 997 7ffd347d1ea4-7ffd347d1eac 989->997 990->991 991->996 994 7ffd347d1f6b-7ffd347d1f6c 992->994 995 7ffd347d1fe5-7ffd347d1fe7 992->995 999 7ffd347d1f75-7ffd347d1f77 994->999 1001 7ffd347d2058 995->1001 1002 7ffd347d1fe8-7ffd347d1fec 995->1002 1003 7ffd347d1f93 996->1003 1005 7ffd347d1f24-7ffd347d1f28 996->1005 1000 7ffd347d1eaf-7ffd347d1ecf 997->1000 999->1003 1016 7ffd347d1ed1-7ffd347d1ed3 1000->1016 1017 7ffd347d1f40-7ffd347d1f44 1000->1017 1006 7ffd347d2059 1001->1006 1007 7ffd347d2068 1002->1007 1008 7ffd347d1fee 1002->1008 1009 7ffd347d1fc9-7ffd347d1fd9 1003->1009 1005->1000 1015 7ffd347d1f2a 1005->1015 1011 7ffd347d205f-7ffd347d2066 1006->1011 1018 7ffd347d206d-7ffd347d206e 1007->1018 1008->999 1013 7ffd347d1ff0 1008->1013 1019 7ffd347d204a-7ffd347d2052 1009->1019 1020 7ffd347d1fdb-7ffd347d1fdd 1009->1020 1011->1007 1013->1001 1015->1017 1021 7ffd347d1f4f-7ffd347d1f58 1016->1021 1022 7ffd347d1ed5 1016->1022 1017->1021 1023 7ffd347d2070-7ffd347d2079 1018->1023 1019->1001 1020->1006 1024 7ffd347d1fdf 1020->1024 1021->1009 1026 7ffd347d1f5a 1021->1026 1027 7ffd347d1e5c-7ffd347d1e6a 1022->1027 1028 7ffd347d1ed7 1022->1028 1030 7ffd347d207e-7ffd347d2089 1023->1030 1031 7ffd347d16e0-7ffd347d16ef 1023->1031 1029 7ffd347d1fe1-7ffd347d1fe2 1024->1029 1026->987 1027->989 1028->985 1029->1019 1032 7ffd347d16f6-7ffd347d17e6 1031->1032 1033 7ffd347d16f1 1031->1033 1041 7ffd347d17e8-7ffd347d181d 1032->1041 1033->1032 1042 7ffd347d1823-7ffd347d1865 1041->1042 1045 7ffd347d18d9-7ffd347d192b 1042->1045 1046 7ffd347d1867-7ffd347d1890 1042->1046 1045->1023 1047 7ffd347d1896-7ffd347d18a5 1046->1047 1050 7ffd347d18b0-7ffd347d18d4 1047->1050 1050->1023
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: Xel4
                                                                                                                                                                                                                                                          • API String ID: 0-2300387716
                                                                                                                                                                                                                                                          • Opcode ID: 6f1fada67757d8925d689e564c1321a3ca840321e8e76e437d45630c64a098b1
                                                                                                                                                                                                                                                          • Instruction ID: 3a6bbb7302eddb2c9e38f4f6dd64b4b3be1475fb801cd27412b4013e508f78d3
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f1fada67757d8925d689e564c1321a3ca840321e8e76e437d45630c64a098b1
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26B10970A19A19CFDBA9DB18C8A5BA877B5FF5A301F1001E9D50DD7291CB38AE85CF40
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: Xel4
                                                                                                                                                                                                                                                          • API String ID: 0-2300387716
                                                                                                                                                                                                                                                          • Opcode ID: 2e4f07a48d0bbe5d759d67b07b0ef626b58305e13a1ece8b97109dfd65f1b28f
                                                                                                                                                                                                                                                          • Instruction ID: 2e36a624e366c38bcaed1a77777fe227810463c6a7799424c5810e6ba6e8f878
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e4f07a48d0bbe5d759d67b07b0ef626b58305e13a1ece8b97109dfd65f1b28f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F6B18670A196198FDBA9EB58C8A4BA8B7F5FF59300F5041E9D00DE7261CB34AE85CF40
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: H
                                                                                                                                                                                                                                                          • API String ID: 0-2852464175
                                                                                                                                                                                                                                                          • Opcode ID: d134a5ea441f60886aa5efbc1b3f956bb85dba99e116bb01f35e87ac124faea0
                                                                                                                                                                                                                                                          • Instruction ID: 2a0461f9d4fee175935952bcbca9d91e4bc494f21aa93f271dd12c9303b4c64b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d134a5ea441f60886aa5efbc1b3f956bb85dba99e116bb01f35e87ac124faea0
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 15711731B1DB844FE7A5DB2C98A45657BE1EF5A310B0801EFE188C72A3D929EC06C751
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: Xel4
                                                                                                                                                                                                                                                          • API String ID: 0-2300387716
                                                                                                                                                                                                                                                          • Opcode ID: fa4a1ad77332adad66f7933779ec07e7c6d9422da70b06caa38600f5bcde8213
                                                                                                                                                                                                                                                          • Instruction ID: 642e86219de946a57974e66acf78d1a2c359e97bb51b228bc40aada66066fb01
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa4a1ad77332adad66f7933779ec07e7c6d9422da70b06caa38600f5bcde8213
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88916574A19A188FDBA9EB58C894BA8B7F5FF59301F1041E9D00DE7261CB75AE81CF40
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: Xel4
                                                                                                                                                                                                                                                          • API String ID: 0-2300387716
                                                                                                                                                                                                                                                          • Opcode ID: eacb1f47fe5d38c6018e4d289a14773260b2e9dec79bb17309490ed8fdf8c2f4
                                                                                                                                                                                                                                                          • Instruction ID: a8152aebcaa3dd5fa0af0563f384548a4cf77d00d176982b0494098be0b6ac92
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eacb1f47fe5d38c6018e4d289a14773260b2e9dec79bb17309490ed8fdf8c2f4
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B81A774A19A198FDBA9EB18C894BA8B7F5FF59301F1001E9D00DE7261CB74AE85CF40
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: Xgk4
                                                                                                                                                                                                                                                          • API String ID: 0-3319292717
                                                                                                                                                                                                                                                          • Opcode ID: 37a48f45bc9add42a2517506114c6d7a1824d29e8e33b047101146007b022700
                                                                                                                                                                                                                                                          • Instruction ID: 253707980c572ba2b2a37c4cb9a79cce791bb2d1e5b576ca859dfc67c80eeffa
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 37a48f45bc9add42a2517506114c6d7a1824d29e8e33b047101146007b022700
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C8312675A1D68D9FDB469F6888A81A97FB0FF53304F4400FAD549C70E3DA28A849C781
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 49208c898b808fde5b44869af1cb84d1708f07532482bbb3ab53a9e7fb9d6290
                                                                                                                                                                                                                                                          • Instruction ID: 902706b9e37eb7e8fe5c003b8da23f2a442468374bf6e33377fc5de9d310bee7
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49208c898b808fde5b44869af1cb84d1708f07532482bbb3ab53a9e7fb9d6290
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2CD10621B0EB880FE7A6DB2C98A56757BE1EF5B310B0901FFD589C71A3DD68AC058351
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 26ae2be59a7ddb105fad756a2a94969a9a3537bc20af0aba1e4fb9113424d7c0
                                                                                                                                                                                                                                                          • Instruction ID: 5a7035d27240209cefaf29f84605120fb35b153ff1ac86c7763cfab9b249f176
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26ae2be59a7ddb105fad756a2a94969a9a3537bc20af0aba1e4fb9113424d7c0
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58A1D731B1DB884FD7E5DB2C98A56657BE1FF9A310B0401BEE189C72A3DA28EC05C751
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: b5d01d338c3278620b25c96af8dc330164479ccb9a1477612b57e3603472d193
                                                                                                                                                                                                                                                          • Instruction ID: b1c44503644df7dbfe45b0d629a40707a7210f7397562768728b2d65f3aaca97
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5d01d338c3278620b25c96af8dc330164479ccb9a1477612b57e3603472d193
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11A1A261B0EB854FD796DB2C88A55687BE1EF5B210B0901FBD189C71A3D92CAC46C352
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 0c3ad9b1940fa670c16774f8a6e63ef1a7f19f7fad953aa00f61618ea5050493
                                                                                                                                                                                                                                                          • Instruction ID: aa4c27462c1398d042d7fccc32be4a9ae3c6a58a77ebaad7f9d2f9b38003b6dc
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c3ad9b1940fa670c16774f8a6e63ef1a7f19f7fad953aa00f61618ea5050493
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0C13F71E195598FEBA8DB58C8A57BCB7B1FF5A300F5041BAD00DE3292CE386985DB40
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 0d648d178eb7befe06f61faa3cad47ef305fafaa5948c736bd556461b2ea4470
                                                                                                                                                                                                                                                          • Instruction ID: 1414a96184edfe2dc4694edf7f47dfbd3508f1d914c63567038a47f109a6c09b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d648d178eb7befe06f61faa3cad47ef305fafaa5948c736bd556461b2ea4470
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE912A31B1DB884FD7E5DB2C98A56657BE1FF9A310B0401BEE189C32A3D928EC05C751
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 7369bbd8de6c55c7827c9cbd7bba49bd7f270d154dba546ceb8594207a003608
                                                                                                                                                                                                                                                          • Instruction ID: addf7def7617c5e3c282422376f308151017c1c9f1b977858b056646ef761ad6
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7369bbd8de6c55c7827c9cbd7bba49bd7f270d154dba546ceb8594207a003608
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4081363171DB884FD799DB2C98A45747BE1EF9A310B0A01EBE589C72A3DD28EC06C751
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: c5bcf046c0ce195f091292b4a7fb63c213640ece806671c06135f68072c9fcc2
                                                                                                                                                                                                                                                          • Instruction ID: 95f33ca0ccf5bb7886cc148d44cb783c34d05eacd14c35b1cc4f71d99a1c54f4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5bcf046c0ce195f091292b4a7fb63c213640ece806671c06135f68072c9fcc2
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F691B531B1DA494FDBE8EB1C94A466877E1FF9A310B0501BAE15EC72A3DE28EC45C741
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: cde04166ee87c23abdd55965c306366c5391d02ba6c72a3ee24e55d482eaa780
                                                                                                                                                                                                                                                          • Instruction ID: 7b516d4afa61c46c9e19c29351dfcea7e9e17b65b6a46b5c62a6a0e0dd199383
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cde04166ee87c23abdd55965c306366c5391d02ba6c72a3ee24e55d482eaa780
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A281D320B0DA494FE7A9D72C94A56757BD1EF9B320F1402BAD14EC72E3DD6CAC428391
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: f114ee99a873e3ddee1db37d297ebbfdd7f91395a5c043f35827bd73a01a1f9c
                                                                                                                                                                                                                                                          • Instruction ID: bbf802d5009f06c465f2b635b3be33e4dfd1e25d087b91a11135d5464b6dc260
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f114ee99a873e3ddee1db37d297ebbfdd7f91395a5c043f35827bd73a01a1f9c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F071D53170DA884FE799DB2C98A56743BD2EF9B31470902EBE489C72A3DD58AC42C751
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 19a5556dae91b08ea40023ed709908328fce74ccd23e1a7b6aac4bbd383bc4d8
                                                                                                                                                                                                                                                          • Instruction ID: 239b6e87e674979f7e1f25c271923fd776325c38b7fd0e06a213731f861e502a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 19a5556dae91b08ea40023ed709908328fce74ccd23e1a7b6aac4bbd383bc4d8
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A91F7B1F1DA898FDB54CF5888A46BD7BE1FF9A314F1401BAD04DE3292CE3868058791
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: acb9668cf0b6ff4952286590501be8426252836cb3c8cd7c0313694d153ecc08
                                                                                                                                                                                                                                                          • Instruction ID: b43c2583b41c9b34bfeb9c89cbb843baa52e5dbc0d4d4eba311c745bb169ba46
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: acb9668cf0b6ff4952286590501be8426252836cb3c8cd7c0313694d153ecc08
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A61077171DA484FDBD8DB1C98A5A7577D2FF9A310B4501AFE14AC32A3DE68EC028742
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 39f6d34b8c839a4b3c14ea45d0283e443349f44d52bcef5b4c7d9a1b6bd20e30
                                                                                                                                                                                                                                                          • Instruction ID: 665cfb9d8ba87c6998e898c5d611132777d749496e0fd7b4a286fbef0692cc75
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39f6d34b8c839a4b3c14ea45d0283e443349f44d52bcef5b4c7d9a1b6bd20e30
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA91EA70A1991D8FDF94EB58C4A9BADB7F1FF5A300F4001A9D10DE7292DE39A885DB40
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 9397cf0d4354bbe77109cda5e8dcc7808ae6aedb54a91b1e721fb1886bf8013d
                                                                                                                                                                                                                                                          • Instruction ID: 272ee4ea4248c3e8e1d06d04b89e769288b4f52ecbf3076b6fc9df2553d6ab4c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9397cf0d4354bbe77109cda5e8dcc7808ae6aedb54a91b1e721fb1886bf8013d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB713632B1EB844FE7E5DB2C98A55657BD1EF5B310B0800EFE289C72A3D968AC05C351
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: ce8c98c8fc609502c2e6c048afb80db4b8d3e6cac83ac46e7f14dc1d57721f0f
                                                                                                                                                                                                                                                          • Instruction ID: 686f98b372b9e992ae579c96bdcaca74ab3f494ebd1502c0cc34fb22fc368d98
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce8c98c8fc609502c2e6c048afb80db4b8d3e6cac83ac46e7f14dc1d57721f0f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B381F813B1E6966AE311BBB868B55FA7B60EF43325F0841B6E28CD9083DC1C745AC7D1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 860ccd98a7f0933ffbee6aea92111f99c9fe812fd83ac8084e60e44f69f10d04
                                                                                                                                                                                                                                                          • Instruction ID: 9487b84f8815966de05c5e596e1ce77571a09ca11e574848e896ba75d472a5d6
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 860ccd98a7f0933ffbee6aea92111f99c9fe812fd83ac8084e60e44f69f10d04
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7941F62270DA890FE799D72C98A55757BD1EF9B32070802BBD14DC72E3DD69AC068351
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 30eaf453326b89e1418c45c41a79202ff47813560e0cab3f4a081fc139bff316
                                                                                                                                                                                                                                                          • Instruction ID: b94b54b1d83d82ea7145ba2b2e20f65d7cdcd7a7eca71dae8e203ea9b39ffdf2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 30eaf453326b89e1418c45c41a79202ff47813560e0cab3f4a081fc139bff316
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7541A67171DE0D4FEBE8DB0CD4A5A7473D1FB99720B4001AAE14EC3266DE24EC428785
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 32a824e73e57e794893905a9ca42217102e50993e0c2b5968de2fba7902c1bf2
                                                                                                                                                                                                                                                          • Instruction ID: d68b5cd6bb7698514ead7e1ff448eb2e86ea906fcab78b8d6bc5851400c8840d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32a824e73e57e794893905a9ca42217102e50993e0c2b5968de2fba7902c1bf2
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7941FB23B1EA965FE711A7ACA8B51ED7BA0DF43225B0801B7D288C9093DD1C645AC7D1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 4589f79bde2e066b8d8c8c396b3ccb3a24ed51270c263e988c826d3a1173e0fa
                                                                                                                                                                                                                                                          • Instruction ID: 5575291f0c0fc44c6ef3c8e1268b8a0ee4f7132cc1b7f3e4c39e9ae16f2f5f35
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4589f79bde2e066b8d8c8c396b3ccb3a24ed51270c263e988c826d3a1173e0fa
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 81411C3170DA854FD7559B2C98A55B57FE1EF9732070902FBD049C72E3D918AC06C791
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 6b74259c463ef6a4f03910841c97b922ceb257b34c00aa6fbf2e14003ee7b337
                                                                                                                                                                                                                                                          • Instruction ID: d268fce4abd23d7890d00e43f0f903aeccfe6aac849bf7ce29e3128691e4756a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b74259c463ef6a4f03910841c97b922ceb257b34c00aa6fbf2e14003ee7b337
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32519E71A18A5D8FDB85EFA8C8596EE7BF0FF59305F00057AE408E7252CB34A944CB81
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 1cb9cfb978c379b6f5fa95c2cf8dc4af33ff0654851de619cfe184a2a8515dd5
                                                                                                                                                                                                                                                          • Instruction ID: 30f5619b69609caf29cf2cedc9948c56bf5502614bb0618510880165bedcc0f8
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1cb9cfb978c379b6f5fa95c2cf8dc4af33ff0654851de619cfe184a2a8515dd5
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E318530B1DA494FD7A8DB1CC4A4A69B7E1FF99300B0445BEE08EC36A2DE28EC45C741
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: f539aac64fe3843005d165a60294ac982f809a0835d31ce3cd61cafe7267aeb2
                                                                                                                                                                                                                                                          • Instruction ID: dd13b965fc5e468aaaae9b989c96681dfc261f336953627deb8af7b17d853acb
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f539aac64fe3843005d165a60294ac982f809a0835d31ce3cd61cafe7267aeb2
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C417271918B588EE794DF58C8A53AA7FF5FBAA304F50016FC009D768ADBB92414C740
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: ef38162e93cc0b50393f89238996ce3d634e6f983bdfa4cfe235565a3e8f8a6b
                                                                                                                                                                                                                                                          • Instruction ID: fd361198380676104ff68a0743301fb1022ef88843db5d272033f024e830054b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef38162e93cc0b50393f89238996ce3d634e6f983bdfa4cfe235565a3e8f8a6b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FF21E572F1998D8FEB54DF5C88942AD7BF2FBDA310F14426BD50DE3241DA3868058791
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: f9d5b5c89cedcc519b189c8989cea2959c960af12be137495210bd531e5bb9a4
                                                                                                                                                                                                                                                          • Instruction ID: 178200cdb6c037e65e1f90fbe1de4daa662c241887ce9518f3b831cf649c2495
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f9d5b5c89cedcc519b189c8989cea2959c960af12be137495210bd531e5bb9a4
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E21D57270DB484FDB98EB1CD8A1578B7D1FF9632470402BED08EC71A2DE29E8428741
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 97311b6b15fe3ebeabc9ecb8f45c59d93da6734376ba21e0391a2e589c7dbc35
                                                                                                                                                                                                                                                          • Instruction ID: 44b89cffc059fbeb1656e3c37828d9dc385587ce6c3c656f8be0cc7a80c0fb49
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 97311b6b15fe3ebeabc9ecb8f45c59d93da6734376ba21e0391a2e589c7dbc35
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4721B071B09A884FD7E8DB1CC4A4A29B7D1FF99300B04457EE09EC3665CA24E8418742
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 8963456db6757f75c3578a751d5276d36a08201bad0ba1e832a4c6cf56efc34b
                                                                                                                                                                                                                                                          • Instruction ID: c605d7735ed99ffb5bedfa38d2cdee40e655d5433ae64979720257d9043e74b1
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8963456db6757f75c3578a751d5276d36a08201bad0ba1e832a4c6cf56efc34b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11218371719A494FD7E8DB1CD4A8A69B7E1FF99300F14457ED08EC36A2CA24EC41CB41
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 86e536746a9af85ac4480c592a28dc803ff0b4856bcc7a3c35e84d61d14224c3
                                                                                                                                                                                                                                                          • Instruction ID: 5b1c7e923d5e043091807119b03ef492404499c3730f574ab11c72bc93f137c5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86e536746a9af85ac4480c592a28dc803ff0b4856bcc7a3c35e84d61d14224c3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6121D671A2AA898FF794EF2488B66B977A0FF47300F8404BAE54DC2193DD387855C781
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 8e1fe9f286a07a6e78cea744502b58b121fd95aa0d8a73a795afcafa450ae2a1
                                                                                                                                                                                                                                                          • Instruction ID: f3d00a76f5710fec502162ce34a23d996a9080850d2a095f4f4db0a16f59c976
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e1fe9f286a07a6e78cea744502b58b121fd95aa0d8a73a795afcafa450ae2a1
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B110472B1EA854FE7D59F1C84B42383BD2EF9B710B1401BAE14DD32A2DD28AC45D341
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: b1bd80dfe5961e0b35004ac19a0f40bac892abf808cdc3201b0a171fb0234378
                                                                                                                                                                                                                                                          • Instruction ID: 1ca36f32d6a7dadb87bf43edf74befa006877138988124c5b85b88adc1aa106e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b1bd80dfe5961e0b35004ac19a0f40bac892abf808cdc3201b0a171fb0234378
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A110B62B1EA854FE395DB2C84A512977D1FF9B710B19027BD14CC32A3DE3EAC059701
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 837b65d2727b44b810264f940b93e72e9c96322e0bbd0798857b80d136045374
                                                                                                                                                                                                                                                          • Instruction ID: b712cf0f0510e7d388240c2c719c0b5422159e06b9ca08fbb1fe1134c0525dfb
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 837b65d2727b44b810264f940b93e72e9c96322e0bbd0798857b80d136045374
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3911C431B0E9494FEBE8EB1CD8A4A6473E0FF5930071002BAE15DC72A2D959EC409741
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 695b9652acd86cc1e4f383cacda95b072cb882c672a3454e7fa21cae884a4edd
                                                                                                                                                                                                                                                          • Instruction ID: fdede8696962a8f941a2ff77f37a04e91920ede3c99f66e9f86de01cdcf72e67
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 695b9652acd86cc1e4f383cacda95b072cb882c672a3454e7fa21cae884a4edd
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C901A5B2E1E5899FE795AF2484662BC7BA0FF46314F4105BBD209C60D3DD287844C641
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 6dac552d26af60fc6962b94cd24ceb30243a44a9b3689d3c2259bcf5b2136239
                                                                                                                                                                                                                                                          • Instruction ID: 33057152d088514ac91b8d648c169f5dc6ee00a90b21b68c0ff626b71853c83d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6dac552d26af60fc6962b94cd24ceb30243a44a9b3689d3c2259bcf5b2136239
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11118231B0E9858FDBE5DB1C88A4A287BD1EF57310B1841ADD14DC7292CA6DEC41E786
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230944783.00007FFD348A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd348a0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: a27c56b4eb1e2fe2da9fd79621ca404fe8e2866680d53507f50233a678ffebde
                                                                                                                                                                                                                                                          • Instruction ID: cc9e1b674e834d8b163b887ff9421562129cc8fa39fe019aeaeef55c355b4d47
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a27c56b4eb1e2fe2da9fd79621ca404fe8e2866680d53507f50233a678ffebde
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3018B72709A494FE7E4DB1C88A863533D2EBA9305B04046EE18ED73A1DE29EC41C701
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: edfd6e52fc36446d128fac539976cdfd4cbc514045f12bb74c331068d4d555e4
                                                                                                                                                                                                                                                          • Instruction ID: 6b55cd2cb620d7c9a8d92d9fc2a7124d7b79fa79ac96f2cb7d03800b83fda6a0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: edfd6e52fc36446d128fac539976cdfd4cbc514045f12bb74c331068d4d555e4
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88015E71908A4D8FDF84EF58C898AEE7BF0FF69300F0005AAD418D72A1D7349554CB80
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 4818beb7d8ae29dcc8cfdbd57b50aa597e0f3f5d2a8cf0924f18164ce9a7f215
                                                                                                                                                                                                                                                          • Instruction ID: 73e180364a0b1061d16141a0cf2ad03be81ffe935c0595ef78b97a80d6ec8f84
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4818beb7d8ae29dcc8cfdbd57b50aa597e0f3f5d2a8cf0924f18164ce9a7f215
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C201D670914A0D9FDF84EF68C889AEE7BF0FB69305F10456AE819E3250DB74A594CB80
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: b83f00ec1f56c0c5ebc345f52c45ec53a66ad441e6ea085892e132804cf2e392
                                                                                                                                                                                                                                                          • Instruction ID: 980397719f78502ace71cc54051b3db90afc0be444288e87d1a2ab78315f5e0b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b83f00ec1f56c0c5ebc345f52c45ec53a66ad441e6ea085892e132804cf2e392
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D5018653B1D5D68AD75263ACA8F51F97B60EF43228F4801B2E298D5083DD0C742AE6D2
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 33013d894c22d45a84f4051c49a236676e2a7d8210ee9c326b4db14c26462f69
                                                                                                                                                                                                                                                          • Instruction ID: bebc46445586c2b5c3138a07df3a58e0403a77d31c0e02554f7e75925d37b638
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 33013d894c22d45a84f4051c49a236676e2a7d8210ee9c326b4db14c26462f69
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C01C470914A4DDFDF84EF68C889AEA7BF0FB29305F00056AA819E3254DB34A594CB81
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 67219346d8a281f75ae41fd9c65d73e3173ac72fe1ddd25d54b8c9a03cb41a63
                                                                                                                                                                                                                                                          • Instruction ID: 01d4c28417ec064c34da7e3e47ebf7c2adcaf3850347bb5a24c0d0269870923a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 67219346d8a281f75ae41fd9c65d73e3173ac72fe1ddd25d54b8c9a03cb41a63
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5201B67091490D8FDF84EFA8C898AAE7BF0FF69305F10456AE41DD3250DB30A694CB80
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: a3e44f04b6ea461f19c55e88317793925189568eb64d6e39b5920658ce566f8b
                                                                                                                                                                                                                                                          • Instruction ID: 67d9822b511f64d1bdfe2c1945f6b1c33b10fc7ef698997c26fa9c0220b37f02
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3e44f04b6ea461f19c55e88317793925189568eb64d6e39b5920658ce566f8b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9014F70A1868D8FCB85EF68C8586AE7BF0FF5A300F4505DAE418C72A2D734E914CB40
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 5a45a3da5e92f84b4d35d0173d5d24c3bffe590e1f948867afabfbaf7b857c3b
                                                                                                                                                                                                                                                          • Instruction ID: 95f8b12f9fbdaa93d05d875bbc6cd78b70f8892eea44b9e2b1488cb92750ad41
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a45a3da5e92f84b4d35d0173d5d24c3bffe590e1f948867afabfbaf7b857c3b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5201797091491D8FDF84EF58C898AAE7BF0FB69305F10456AE419D3260DB71A694CB81
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 8d886e24eb1cc331bd85f6e1e6c3ddbed59bf096d2c31e5c83b0e4cc0be279fd
                                                                                                                                                                                                                                                          • Instruction ID: f1b1bfcf23120fad7feebaa89cc48218edeb24d31428d2698bc9087200bc36b5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d886e24eb1cc331bd85f6e1e6c3ddbed59bf096d2c31e5c83b0e4cc0be279fd
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2FF028B2D1E7C88FE7529B2444691987FB0EF5B210F0500EBD508C70D3D9283488C340
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 166b8eb897dbd196e916ba460d730ddf1393018a18ea00a73403a0f75c03ed67
                                                                                                                                                                                                                                                          • Instruction ID: 384beba4e81ab3eb98838149e7a1fbacc6e77fde6938aa7edf6bc137a97677fb
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 166b8eb897dbd196e916ba460d730ddf1393018a18ea00a73403a0f75c03ed67
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCF0F83091494C9FDF84EFA8C498AA9BBB0FB69305F4041AAE40ED3190DB31AA94CB40
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2230547432.00007FFD347D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD347D0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd347d0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 05506f2e23e16ab725d58f0d8bcdb84efb86f17a7663d0f40633e5f9dd3f4c79
                                                                                                                                                                                                                                                          • Instruction ID: e1236bfd53394f6754c3ab185dca44e05480e19c1269512f1e05be4d8159101d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05506f2e23e16ab725d58f0d8bcdb84efb86f17a7663d0f40633e5f9dd3f4c79
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ECF039A191E3C98FD75327B418A41A97B30AF97208F4901F3E188DA4D3D92C692CD3A3
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2231938957.00007FFD349F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD349F0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd349f0000_rePERU8VUs.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 404650fe7d9f07f5c51116917368e742e3d5a32b85fcfb2d6f11e80fff2bb441
                                                                                                                                                                                                                                                          • Instruction ID: 8eb739674a137ae64d5aeb097fb2ce56e853a3e80eea85620ed78df788c53d63
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 404650fe7d9f07f5c51116917368e742e3d5a32b85fcfb2d6f11e80fff2bb441
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27D1E971E189198FDBA8EF18C8A5BA9B7B1FF59305F5041E9D10DE3291CA34AE81CF40